Linux version 6.2.0-rc6 [ 0.000000] Command line: BOOT_IMAGE=(hd0,gpt2)/vmlinuz-6.2.0-rc6 root=/dev/mapper/fedora_kvm--08--guest15-root ro rd.lvm.lv=fedora_kvm-08-guest15/root console=ttyS0,115200 [ 0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x008: 'MPX bounds registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x010: 'MPX CSR' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x020: 'AVX-512 opmask' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x040: 'AVX-512 Hi256' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x080: 'AVX-512 ZMM_Hi256' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x200: 'Protection Keys User registers' [ 0.000000] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000] x86/fpu: xstate_offset[3]: 832, xstate_sizes[3]: 64 [ 0.000000] x86/fpu: xstate_offset[4]: 896, xstate_sizes[4]: 64 [ 0.000000] x86/fpu: xstate_offset[5]: 960, xstate_sizes[5]: 64 [ 0.000000] x86/fpu: xstate_offset[6]: 1024, xstate_sizes[6]: 512 [ 0.000000] x86/fpu: xstate_offset[7]: 1536, xstate_sizes[7]: 1024 [ 0.000000] x86/fpu: xstate_offset[9]: 2560, xstate_sizes[9]: 8 [ 0.000000] x86/fpu: Enabled xstate features 0x2ff, context size is 2568 bytes, using 'compacted' format. [ 0.000000] signal: max sigframe size: 3632 [ 0.000000] BIOS-provided physical RAM map: [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000bffeffff] usable [ 0.000000] BIOS-e820: [mem 0x00000000bfff0000-0x00000000bfffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000013fffffff] usable [ 0.000000] NX (Execute Disable) protection: active [ 0.000000] SMBIOS 2.4 present. [ 0.000000] DMI: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 0.000000] Hypervisor detected: KVM [ 0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000002] kvm-clock: using sched offset of 2216707700008212 cycles [ 0.000005] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.000018] tsc: Detected 2095.078 MHz processor [ 0.002056] last_pfn = 0x140000 max_arch_pfn = 0x400000000 [ 0.002107] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.002174] last_pfn = 0xbfff0 max_arch_pfn = 0x400000000 [ 0.016679] found SMP MP-table at [mem 0x000f6360-0x000f636f] [ 0.016745] Using GB pages for direct mapping [ 0.017070] RAMDISK: [mem 0x353f8000-0x369f3fff] [ 0.017082] ACPI: Early table checksum verification disabled [ 0.017096] ACPI: RSDP 0x00000000000F6170 000014 (v00 BOCHS ) [ 0.017108] ACPI: RSDT 0x00000000BFFFFB40 000030 (v01 BOCHS BXPCRSDT 00000001 BXPC 00000001) [ 0.017128] ACPI: FACP 0x00000000BFFFF177 000074 (v01 BOCHS BXPCFACP 00000001 BXPC 00000001) [ 0.017145] ACPI: DSDT 0x00000000BFFFE040 001137 (v01 BOCHS BXPCDSDT 00000001 BXPC 00000001) [ 0.017153] ACPI: FACS 0x00000000BFFFE000 000040 [ 0.017160] ACPI: SSDT 0x00000000BFFFF1EB 0008D5 (v01 BOCHS BXPCSSDT 00000001 BXPC 00000001) [ 0.017167] ACPI: APIC 0x00000000BFFFFAC0 000080 (v01 BOCHS BXPCAPIC 00000001 BXPC 00000001) [ 0.017173] ACPI: Reserving FACP table memory at [mem 0xbffff177-0xbffff1ea] [ 0.017175] ACPI: Reserving DSDT table memory at [mem 0xbfffe040-0xbffff176] [ 0.017177] ACPI: Reserving FACS table memory at [mem 0xbfffe000-0xbfffe03f] [ 0.017178] ACPI: Reserving SSDT table memory at [mem 0xbffff1eb-0xbffffabf] [ 0.017180] ACPI: Reserving APIC table memory at [mem 0xbffffac0-0xbffffb3f] [ 0.017696] No NUMA configuration found [ 0.017698] Faking a node at [mem 0x0000000000000000-0x000000013fffffff] [ 0.017710] NODE_DATA(0) allocated [mem 0x13ffd3000-0x13fffdfff] [ 0.027020] Zone ranges: [ 0.027023] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.027027] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.027030] Normal [mem 0x0000000100000000-0x000000013fffffff] [ 0.027032] Device empty [ 0.027034] Movable zone start for each node [ 0.027037] Early memory node ranges [ 0.027038] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.027040] node 0: [mem 0x0000000000100000-0x00000000bffeffff] [ 0.027042] node 0: [mem 0x0000000100000000-0x000000013fffffff] [ 0.027046] Initmem setup node 0 [mem 0x0000000000001000-0x000000013fffffff] [ 0.027060] On node 0, zone DMA: 1 pages in unavailable ranges [ 0.027096] On node 0, zone DMA: 97 pages in unavailable ranges [ 0.035860] On node 0, zone Normal: 16 pages in unavailable ranges [ 0.036773] ACPI: PM-Timer IO Port: 0x608 [ 0.036800] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.036855] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.036860] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) [ 0.036863] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.036866] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.036873] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.036875] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.036883] ACPI: Using ACPI (MADT) for SMP configuration information [ 0.036887] TSC deadline timer available [ 0.036889] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.036938] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.036941] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.036943] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.036944] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.036947] PM: hibernation: Registered nosave memory: [mem 0xbfff0000-0xbfffffff] [ 0.036948] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfeffbfff] [ 0.036950] PM: hibernation: Registered nosave memory: [mem 0xfeffc000-0xfeffffff] [ 0.036951] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xfffbffff] [ 0.036953] PM: hibernation: Registered nosave memory: [mem 0xfffc0000-0xffffffff] [ 0.036956] [mem 0xc0000000-0xfeffbfff] available for PCI devices [ 0.036958] Booting paravirtualized kernel on KVM [ 0.036965] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns [ 0.044979] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:2 nr_cpu_ids:2 nr_node_ids:1 [ 0.045461] percpu: Embedded 62 pages/cpu s217088 r8192 d28672 u1048576 [ 0.045509] kvm-guest: PV spinlocks enabled [ 0.045513] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 0.045524] Fallback order for Node 0: 0 [ 0.045529] Built 1 zonelists, mobility grouping on. Total pages: 1031920 [ 0.045531] Policy zone: Normal [ 0.045533] Kernel command line: BOOT_IMAGE=(hd0,gpt2)/vmlinuz-6.2.0-rc6 root=/dev/mapper/fedora_kvm--08--guest15-root ro rd.lvm.lv=fedora_kvm-08-guest15/root console=ttyS0,115200 [ 0.045631] Unknown kernel command line parameters "BOOT_IMAGE=(hd0,gpt2)/vmlinuz-6.2.0-rc6", will be passed to user space. [ 0.045677] random: crng init done [ 0.046325] Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) [ 0.046664] Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) [ 0.047081] mem auto-init: stack:all(zero), heap alloc:off, heap free:off [ 0.047105] software IO TLB: area num 2. [ 0.076556] Memory: 3978388K/4193848K available (18432K kernel code, 3206K rwdata, 14120K rodata, 4188K init, 5368K bss, 215200K reserved, 0K cma-reserved) [ 0.076731] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 [ 0.076761] Kernel/User page tables isolation: enabled [ 0.076819] ftrace: allocating 51571 entries in 202 pages [ 0.095817] ftrace: allocated 202 pages with 4 groups [ 0.097093] Dynamic Preempt: voluntary [ 0.097137] rcu: Preemptible hierarchical RCU implementation. [ 0.097138] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=2. [ 0.097140] Trampoline variant of Tasks RCU enabled. [ 0.097141] Rude variant of Tasks RCU enabled. [ 0.097142] Tracing variant of Tasks RCU enabled. [ 0.097143] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. [ 0.097145] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 0.105048] NR_IRQS: 524544, nr_irqs: 440, preallocated irqs: 16 [ 0.105289] rcu: srcu_init: Setting srcu_struct sizes based on contention. [ 0.105511] kfence: initialized - using 2097152 bytes for 255 objects at 0x(____ptrval____)-0x(____ptrval____) [ 0.126810] Console: colour VGA+ 80x25 [ 0.126867] printk: console [ttyS0] enabled [ 0.310792] ACPI: Core revision 20221020 [ 0.311765] APIC: Switch to symmetric I/O mode setup [ 0.313271] x2apic enabled [ 0.314317] Switched APIC routing to physical x2apic. [ 0.317138] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 [ 0.318675] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1e3306b9ada, max_idle_ns: 440795224413 ns [ 0.321338] Calibrating delay loop (skipped) preset value.. 4190.15 BogoMIPS (lpj=2095078) [ 0.323331] pid_max: default: 32768 minimum: 301 [ 0.325368] LSM: initializing lsm=lockdown,capability,yama,integrity,selinux,bpf,landlock [ 0.327337] Yama: becoming mindful. [ 0.328339] SELinux: Initializing. [ 0.329367] LSM support for eBPF active [ 0.330332] landlock: Up and running. [ 0.331394] Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) [ 0.333338] Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) [ 0.336442] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0 [ 0.337330] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0 [ 0.338335] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 0.340330] Spectre V2 : Mitigation: IBRS [ 0.342330] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch [ 0.343330] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT [ 0.344330] RETBleed: Mitigation: IBRS [ 0.346331] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier [ 0.347331] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 0.351334] MDS: Mitigation: Clear CPU buffers [ 0.352330] TAA: Mitigation: Clear CPU buffers [ 0.353330] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode [ 0.388941] Freeing SMP alternatives memory: 44K [ 0.389457] smpboot: CPU0: Intel Xeon Processor (Skylake, IBRS) (family: 0x6, model: 0x55, stepping: 0x4) [ 0.390604] cblist_init_generic: Setting adjustable number of callback queues. [ 0.391332] cblist_init_generic: Setting shift to 1 and lim to 1. [ 0.392359] cblist_init_generic: Setting shift to 1 and lim to 1. [ 0.393355] cblist_init_generic: Setting shift to 1 and lim to 1. [ 0.394356] Performance Events: unsupported p6 CPU model 85 no PMU driver, software events only. [ 0.395421] rcu: Hierarchical SRCU implementation. [ 0.396332] rcu: Max phase no-delay instances is 400. [ 0.397731] NMI watchdog: Perf NMI watchdog permanently disabled [ 0.398430] smp: Bringing up secondary CPUs ... [ 0.399498] x86: Booting SMP configuration: [ 0.400336] .... node #0, CPUs: #1 [ 0.211031] smpboot: CPU 1 Converting physical 0 to logical die 1 [ 0.403367] smp: Brought up 1 node, 2 CPUs [ 0.404336] smpboot: Max logical packages: 2 [ 0.405295] smpboot: Total of 2 processors activated (8380.31 BogoMIPS) [ 0.405764] devtmpfs: initialized [ 0.406403] x86/mm: Memory block size: 128MB [ 0.408014] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns [ 0.408344] futex hash table entries: 512 (order: 3, 32768 bytes, linear) [ 0.409407] pinctrl core: initialized pinctrl subsystem [ 0.410612] PM: RTC time: 17:41:35, date: 2023-02-02 [ 0.412050] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 0.412512] DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations [ 0.413337] DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations [ 0.414336] DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations [ 0.415350] audit: initializing netlink subsys (disabled) [ 0.416384] audit: type=2000 audit(1675376931.685:1): state=initialized audit_enabled=0 res=1 [ 0.416468] thermal_sys: Registered thermal governor 'fair_share' [ 0.417334] thermal_sys: Registered thermal governor 'bang_bang' [ 0.418332] thermal_sys: Registered thermal governor 'step_wise' [ 0.419332] thermal_sys: Registered thermal governor 'user_space' [ 0.420349] cpuidle: using governor menu [ 0.422414] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 [ 0.423522] PCI: Using configuration type 1 for base access [ 0.424541] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. [ 0.475170] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages [ 0.475335] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page [ 0.476333] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages [ 0.477332] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page [ 0.478441] cryptd: max_cpu_qlen set to 1000 [ 0.479427] raid6: skipped pq benchmark and selected avx512x4 [ 0.480333] raid6: using avx512x2 recovery algorithm [ 0.481423] ACPI: Added _OSI(Module Device) [ 0.482333] ACPI: Added _OSI(Processor Device) [ 0.483327] ACPI: Added _OSI(3.0 _SCP Extensions) [ 0.483332] ACPI: Added _OSI(Processor Aggregator Device) [ 0.485722] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 0.487451] ACPI: Interpreter enabled [ 0.488300] ACPI: PM: (supports S0 S5) [ 0.488332] ACPI: Using IOAPIC for interrupt routing [ 0.489347] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 0.490333] PCI: Using E820 reservations for host bridge windows [ 0.491733] ACPI: Enabled 16 GPEs in block 00 to 0F [ 0.495861] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 0.496338] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI EDR HPX-Type3] [ 0.497333] acpi PNP0A03:00: _OSC: not requesting OS control; OS requires [ExtendedConfig ASPM ClockPM MSI] [ 0.498343] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended configuration space under this bridge [ 0.499962] acpiphp: Slot [3] registered [ 0.500359] acpiphp: Slot [4] registered [ 0.501274] acpiphp: Slot [5] registered [ 0.501362] acpiphp: Slot [6] registered [ 0.502261] acpiphp: Slot [7] registered [ 0.502359] acpiphp: Slot [8] registered [ 0.503267] acpiphp: Slot [9] registered [ 0.503358] acpiphp: Slot [10] registered [ 0.504279] acpiphp: Slot [11] registered [ 0.504358] acpiphp: Slot [12] registered [ 0.505289] acpiphp: Slot [13] registered [ 0.505358] acpiphp: Slot [14] registered [ 0.506290] acpiphp: Slot [15] registered [ 0.506360] acpiphp: Slot [16] registered [ 0.507287] acpiphp: Slot [17] registered [ 0.507358] acpiphp: Slot [18] registered [ 0.508274] acpiphp: Slot [19] registered [ 0.508357] acpiphp: Slot [20] registered [ 0.509283] acpiphp: Slot [21] registered [ 0.509358] acpiphp: Slot [22] registered [ 0.510279] acpiphp: Slot [23] registered [ 0.510360] acpiphp: Slot [24] registered [ 0.511285] acpiphp: Slot [25] registered [ 0.511358] acpiphp: Slot [26] registered [ 0.512277] acpiphp: Slot [27] registered [ 0.512358] acpiphp: Slot [28] registered [ 0.513282] acpiphp: Slot [29] registered [ 0.513358] acpiphp: Slot [30] registered [ 0.514274] acpiphp: Slot [31] registered [ 0.514351] PCI host bridge to bus 0000:00 [ 0.515259] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 0.515332] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 0.516332] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 0.517332] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] [ 0.518333] pci_bus 0000:00: root bus resource [bus 00-ff] [ 0.519406] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 0.521037] pci 0000:00:01.0: [8086:7000] type 00 class 0x060100 [ 0.522253] pci 0000:00:01.1: [8086:7010] type 00 class 0x010180 [ 0.532335] pci 0000:00:01.1: reg 0x20: [io 0xc1e0-0xc1ef] [ 0.537377] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io 0x01f0-0x01f7] [ 0.538333] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io 0x03f6] [ 0.539332] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io 0x0170-0x0177] [ 0.540332] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io 0x0376] [ 0.541606] pci 0000:00:01.2: [8086:7020] type 00 class 0x0c0300 [ 0.552335] pci 0000:00:01.2: reg 0x20: [io 0xc180-0xc19f] [ 0.557639] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 0.559087] pci 0000:00:01.3: quirk: [io 0x0600-0x063f] claimed by PIIX4 ACPI [ 0.559346] pci 0000:00:01.3: quirk: [io 0x0700-0x070f] claimed by PIIX4 SMB [ 0.560725] pci 0000:00:02.0: [1013:00b8] type 00 class 0x030000 [ 0.563368] pci 0000:00:02.0: reg 0x10: [mem 0xfc000000-0xfdffffff pref] [ 0.566366] pci 0000:00:02.0: reg 0x14: [mem 0xfebd0000-0xfebd0fff] [ 0.577370] pci 0000:00:02.0: reg 0x30: [mem 0xfebc0000-0xfebcffff pref] [ 0.578517] pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 0.579888] pci 0000:00:03.0: [1af4:1000] type 00 class 0x020000 [ 0.582335] pci 0000:00:03.0: reg 0x10: [io 0xc1a0-0xc1bf] [ 0.585334] pci 0000:00:03.0: reg 0x14: [mem 0xfebd1000-0xfebd1fff] [ 0.596336] pci 0000:00:03.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref] [ 0.598057] pci 0000:00:04.0: [1af4:1001] type 00 class 0x010000 [ 0.600334] pci 0000:00:04.0: reg 0x10: [io 0xc000-0xc03f] [ 0.603335] pci 0000:00:04.0: reg 0x14: [mem 0xfebd2000-0xfebd2fff] [ 0.614909] pci 0000:00:05.0: [1af4:1002] type 00 class 0x00ff00 [ 0.617334] pci 0000:00:05.0: reg 0x10: [io 0xc1c0-0xc1df] [ 0.630734] pci 0000:00:06.0: [1af4:1001] type 00 class 0x010000 [ 0.633334] pci 0000:00:06.0: reg 0x10: [io 0xc040-0xc07f] [ 0.636335] pci 0000:00:06.0: reg 0x14: [mem 0xfebd3000-0xfebd3fff] [ 0.647981] pci 0000:00:07.0: [1af4:1001] type 00 class 0x010000 [ 0.650335] pci 0000:00:07.0: reg 0x10: [io 0xc080-0xc0bf] [ 0.653335] pci 0000:00:07.0: reg 0x14: [mem 0xfebd4000-0xfebd4fff] [ 0.664910] pci 0000:00:08.0: [1af4:1001] type 00 class 0x010000 [ 0.667335] pci 0000:00:08.0: reg 0x10: [io 0xc0c0-0xc0ff] [ 0.670335] pci 0000:00:08.0: reg 0x14: [mem 0xfebd5000-0xfebd5fff] [ 0.681920] pci 0000:00:09.0: [1af4:1001] type 00 class 0x010000 [ 0.684334] pci 0000:00:09.0: reg 0x10: [io 0xc100-0xc13f] [ 0.687334] pci 0000:00:09.0: reg 0x14: [mem 0xfebd6000-0xfebd6fff] [ 0.698953] pci 0000:00:0a.0: [1af4:1001] type 00 class 0x010000 [ 0.701334] pci 0000:00:0a.0: reg 0x10: [io 0xc140-0xc17f] [ 0.704335] pci 0000:00:0a.0: reg 0x14: [mem 0xfebd7000-0xfebd7fff] [ 0.716692] ACPI: PCI: Interrupt link LNKA configured for IRQ 10 [ 0.717481] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 [ 0.718467] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 [ 0.719472] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 [ 0.720407] ACPI: PCI: Interrupt link LNKS configured for IRQ 9 [ 0.721953] iommu: Default domain type: Translated [ 0.722334] iommu: DMA domain TLB invalidation policy: lazy mode [ 0.723562] SCSI subsystem initialized [ 0.724421] ACPI: bus type USB registered [ 0.725360] usbcore: registered new interface driver usbfs [ 0.726348] usbcore: registered new interface driver hub [ 0.727340] usbcore: registered new device driver usb [ 0.728382] pps_core: LinuxPPS API ver. 1 registered [ 0.729332] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 0.730335] PTP clock support registered [ 0.731363] EDAC MC: Ver: 3.0.0 [ 0.732897] NetLabel: Initializing [ 0.733334] NetLabel: domain hash size = 128 [ 0.734312] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 0.734364] NetLabel: unlabeled traffic allowed by default [ 0.735337] mctp: management component transport protocol core [ 0.736332] NET: Registered PF_MCTP protocol family [ 0.737351] PCI: Using ACPI for IRQ routing [ 0.738739] pci 0000:00:02.0: vgaarb: setting as boot VGA device [ 0.739328] pci 0000:00:02.0: vgaarb: bridge control possible [ 0.739328] pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 0.739336] vgaarb: loaded [ 0.740002] clocksource: Switched to clocksource kvm-clock [ 0.740811] VFS: Disk quotas dquot_6.6.0 [ 0.741715] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 0.743383] pnp: PnP ACPI init [ 0.744662] pnp: PnP ACPI: found 5 devices [ 0.753061] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 0.755121] NET: Registered PF_INET protocol family [ 0.756379] IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) [ 0.759607] tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) [ 0.761513] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) [ 0.763226] TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) [ 0.765047] TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) [ 0.766867] TCP: Hash tables configured (established 32768 bind 32768) [ 0.768470] MPTCP token hash table entries: 4096 (order: 4, 98304 bytes, linear) [ 0.770133] UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) [ 0.771625] UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) [ 0.773273] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 0.774558] NET: Registered PF_XDP protocol family [ 0.775646] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 0.777025] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 0.778396] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 0.779930] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfffff window] [ 0.781625] pci 0000:00:01.0: PIIX3: Enabling Passive Release [ 0.782977] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 0.784788] ACPI: \_SB_.LNKD: Enabled at IRQ 11 [ 0.787971] PCI: CLS 0 bytes, default 64 [ 0.788966] Trying to unpack rootfs image as initramfs... [ 0.799618] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 0.801087] software IO TLB: mapped [mem 0x00000000bbff0000-0x00000000bfff0000] (64MB) [ 0.803009] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1e3306b9ada, max_idle_ns: 440795224413 ns [ 0.806446] Initialise system trusted keyrings [ 0.807489] Key type blacklist registered [ 0.808464] workingset: timestamp_bits=36 max_order=20 bucket_order=0 [ 0.809936] zbud: loaded [ 0.811228] integrity: Platform Keyring initialized [ 0.812341] integrity: Machine keyring initialized [ 0.822777] NET: Registered PF_ALG protocol family [ 0.823876] xor: automatically using best checksumming function avx [ 0.825442] Key type asymmetric registered [ 0.826388] Asymmetric key parser 'x509' registered [ 1.207145] Freeing initrd memory: 22512K [ 1.215957] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 245) [ 1.217762] io scheduler mq-deadline registered [ 1.218808] io scheduler kyber registered [ 1.219761] io scheduler bfq registered [ 1.222810] atomic64_test: passed for x86-64 platform with CX8 and with SSE [ 1.224782] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 [ 1.226472] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 1.228239] ACPI: button: Power Button [PWRF] [ 1.230048] ACPI: \_SB_.LNKC: Enabled at IRQ 10 [ 1.231163] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 1.233099] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 1.236791] ACPI: \_SB_.LNKA: Enabled at IRQ 10 [ 1.237865] virtio-pci 0000:00:05.0: virtio_pci: leaving for legacy driver [ 1.241562] ACPI: \_SB_.LNKB: Enabled at IRQ 11 [ 1.242687] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver [ 1.246347] virtio-pci 0000:00:07.0: virtio_pci: leaving for legacy driver [ 1.250021] virtio-pci 0000:00:08.0: virtio_pci: leaving for legacy driver [ 1.253642] virtio-pci 0000:00:09.0: virtio_pci: leaving for legacy driver [ 1.257352] virtio-pci 0000:00:0a.0: virtio_pci: leaving for legacy driver [ 1.260894] Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled [ 1.262560] 00:04: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 1.267093] Non-volatile memory driver v1.3 [ 1.268096] Linux agpgart interface v0.103 [ 1.269228] ACPI: bus type drm_connector registered [ 1.273659] scsi host0: ata_piix [ 1.274604] scsi host1: ata_piix [ 1.275398] ata1: PATA max MWDMA2 cmd 0x1f0 ctl 0x3f6 bmdma 0xc1e0 irq 14 [ 1.276896] ata2: PATA max MWDMA2 cmd 0x170 ctl 0x376 bmdma 0xc1e8 irq 15 [ 1.281465] uhci_hcd 0000:00:01.2: UHCI Host Controller [ 1.282760] uhci_hcd 0000:00:01.2: new USB bus registered, assigned bus number 1 [ 1.284438] uhci_hcd 0000:00:01.2: detected 2 ports [ 1.285695] uhci_hcd 0000:00:01.2: irq 11, io port 0x0000c180 [ 1.287126] usb usb1: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 6.02 [ 1.289100] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 1.290788] usb usb1: Product: UHCI Host Controller [ 1.291937] usb usb1: Manufacturer: Linux 6.2.0-rc6 uhci_hcd [ 1.293286] usb usb1: SerialNumber: 0000:00:01.2 [ 1.294611] hub 1-0:1.0: USB hub found [ 1.295528] hub 1-0:1.0: 2 ports detected [ 1.296765] usbcore: registered new interface driver usbserial_generic [ 1.298265] usbserial: USB Serial support registered for generic [ 1.299942] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 1.302971] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 1.304123] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 1.305495] mousedev: PS/2 mouse device common for all mice [ 1.307237] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input1 [ 1.309352] rtc_cmos 00:00: RTC can wake from S4 [ 1.311521] input: VirtualPS/2 VMware VMMouse as /devices/platform/i8042/serio1/input/input4 [ 1.313956] rtc_cmos 00:00: registered as rtc0 [ 1.315124] rtc_cmos 00:00: setting system clock to 2023-02-02T17:41:36 UTC (1675359696) [ 1.317037] rtc_cmos 00:00: alarms up to one day, 114 bytes nvram [ 1.318429] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. [ 1.321171] device-mapper: uevent: version 1.0.3 [ 1.322594] input: VirtualPS/2 VMware VMMouse as /devices/platform/i8042/serio1/input/input3 [ 1.324507] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com [ 1.326585] intel_pstate: CPU model not supported [ 1.327874] hid: raw HID events driver (C) Jiri Kosina [ 1.329105] usbcore: registered new interface driver usbhid [ 1.330368] usbhid: USB HID core driver [ 1.331378] drop_monitor: Initializing network drop monitor service [ 1.351382] Initializing XFRM netlink socket [ 1.352471] NET: Registered PF_INET6 protocol family [ 1.359876] Segment Routing with IPv6 [ 1.360771] RPL Segment Routing with IPv6 [ 1.361703] In-situ OAM (IOAM) with IPv6 [ 1.362636] mip6: Mobile IPv6 [ 1.363345] NET: Registered PF_PACKET protocol family [ 1.364923] No MBM correction factor available [ 1.365951] IPI shorthand broadcast: enabled [ 1.366923] AVX2 version of gcm_enc/dec engaged. [ 1.368092] AES CTR mode by8 optimization enabled [ 1.371967] sched_clock: Marking stable (1161302082, 210031850)->(1758376173, -387042241) [ 1.374018] registered taskstats version 1 [ 1.375102] Loading compiled-in X.509 certificates [ 1.387687] Loaded X.509 cert 'Build time autogenerated kernel key: fb025a7393b8c25932134f4d4b190099c96cb2bd' [ 1.390127] zswap: loaded using pool lzo/zbud [ 1.395596] page_owner is disabled [ 1.396504] Key type .fscrypt registered [ 1.397394] Key type fscrypt-provisioning registered [ 1.399085] Btrfs loaded, crc32c=crc32c-generic, zoned=yes, fsverity=yes [ 1.400597] Key type big_key registered [ 1.407035] Key type encrypted registered [ 1.407974] ima: No TPM chip found, activating TPM-bypass! [ 1.409201] Loading compiled-in module X.509 certificates [ 1.411040] Loaded X.509 cert 'Build time autogenerated kernel key: fb025a7393b8c25932134f4d4b190099c96cb2bd' [ 1.413214] ima: Allocated hash algorithm: sha256 [ 1.414301] ima: No architecture policies found [ 1.415352] evm: Initialising EVM extended attributes: [ 1.416501] evm: security.selinux [ 1.417255] evm: security.SMACK64 (disabled) [ 1.418217] evm: security.SMACK64EXEC (disabled) [ 1.419244] evm: security.SMACK64TRANSMUTE (disabled) [ 1.420360] evm: security.SMACK64MMAP (disabled) [ 1.421399] evm: security.apparmor (disabled) [ 1.422381] evm: security.ima [ 1.423049] evm: security.capability [ 1.423854] evm: HMAC attrs: 0x1 [ 1.491640] alg: No test for 842 (842-scomp) [ 1.492738] alg: No test for 842 (842-generic) [ 1.632915] PM: Magic number: 11:61:693 [ 1.634072] RAS: Correctable Errors collector initialized. [ 1.638174] Freeing unused decrypted memory: 2036K [ 1.640736] Freeing unused kernel image (initmem) memory: 4188K [ 1.645352] Write protecting the kernel read-only data: 32768k [ 1.646523] Freeing unused kernel image (rodata/data gap) memory: 216K [ 1.707419] x86/mm: Checked W+X mappings: passed, no W+X pages found. [ 1.708309] rodata_test: all tests were successful [ 1.708971] x86/mm: Checking user space page tables [ 1.766972] x86/mm: Checked W+X mappings: passed, no W+X pages found. [ 1.767880] Run /init as init process [ 1.784050] systemd[1]: systemd 253~rc1-3.fc38 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN -IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 +PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD +BPF_FRAMEWORK +XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) [ 1.788442] systemd[1]: Detected virtualization kvm. [ 1.789144] systemd[1]: Detected architecture x86-64. [ 1.789877] systemd[1]: Running in initrd. Welcome to Fedora Linux 38 (Rawhide Prerelease) dracut-057-6.fc38 (Initramfs) ! [ 1.792681] systemd[1]: Hostname set to . [ 1.917931] systemd[1]: Queued start job for default target initrd.target. [ 1.928017] systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. [ OK ] Reached target initrd-usr-…get - Initrd /usr File System. [ 1.931026] systemd[1]: Reached target local-fs.target - Local File Systems. [ OK ] Reached target local-fs.target - Local File Systems. [ 1.933590] systemd[1]: Reached target slices.target - Slice Units. [ OK ] Reached target slices.target - Slice Units. [ 1.935987] systemd[1]: Reached target swap.target - Swaps. [ OK ] Reached target swap.target - Swaps. [ 1.937852] systemd[1]: Reached target timers.target - Timer Units. [ OK ] Reached target timers.target - Timer Units. [ 1.940155] systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). [ OK ] Listening on systemd-journ…t - Journal Socket (/dev/log). [ 1.943398] systemd[1]: Listening on systemd-journald.socket - Journal Socket. [ OK ] Listening on systemd-journald.socket - Journal Socket. [ 1.946326] systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. [ OK ] Listening on systemd-udevd….socket - udev Control Socket. [ 1.949395] systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. [ OK ] Listening on systemd-udevd…l.socket - udev Kernel Socket. [ 1.951853] systemd[1]: Reached target sockets.target - Socket Units. [ OK ] Reached target sockets.target - Socket Units. [ 1.966095] systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Starting kmod-static-nodes…ate List of Static Device Nodes... [ 1.969506] systemd[1]: memstrack.service - Memstrack Anylazing Service was skipped because no trigger condition checks were met. [ 1.975044] systemd[1]: Starting systemd-journald.service - Journal Service... Starting systemd-journald.service - Journal Service... [ 1.978899] systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Starting systemd-modules-l…rvice - Load Kernel Modules... [ 1.982653] systemd[1]: Starting systemd-vconsole-setup.service - Setup Virtual Console... Starting systemd-vconsole-…ice - Setup Virtual Console... [ 1.992843] systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. [ 1.993263] systemd-journald[220]: Collecting audit messages is disabled. [ OK ] Finished kmod-static-nodes…reate List of Static Device Nodes. [ 2.004700] systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. [ OK ] Finished systemd-modules-l…service - Load Kernel Modules. [ 2.016648] systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Starting systemd-sysctl.se…ce - Apply Kernel Variables... [ 2.115577] systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Starting systemd-tmpfiles-…ate Static Device Nodes in /dev... [ 2.126362] systemd[1]: Started systemd-journald.service - Journal Service. [ OK ] Started systemd-journald.service - Journal Service. [ OK ] Finished systemd-sysctl.service - Apply Kernel Variables. [ OK ] Finished systemd-tmpfiles-…reate Static Device Nodes in /dev. Starting systemd-tmpfiles-… Volatile Files and Directories... [ OK ] Finished systemd-tmpfiles-…te Volatile Files and Directories. [ OK ] Finished systemd-vconsole-…rvice - Setup Virtual Console. Starting dracut-cmdline.service - dracut cmdline hook... [ OK ] Finished dracut-cmdline.service - dracut cmdline hook. Starting dracut-pre-udev.s…vice - dracut pre-udev hook... [ OK ] Finished dracut-pre-udev.service - dracut pre-udev hook. Starting systemd-udevd.ser…ger for Device Events and Files... [ OK ] Started systemd-udevd.serv…nager for Device Events and Files. Starting systemd-udev-trig…[0m - Coldplug All udev Devices... [ OK ] Finished systemd-udev-trig…e - Coldplug All udev Devices. [ OK ] Reached target sysinit.target - System Initialization. Starting dracut-initqueue.…ice - dracut initqueue hook... Starting plymouth-start.se…[0m - Show Plymouth Boot Screen... [-1;-1f[ OK ] Started plymouth-start.ser…e - Show Plymouth Boot Screen. [ OK ] Started systemd-ask-passwo…uests to Plymouth Directory Watch. [ OK ] Reached target paths.target - Path Units. [ OK ] Reached target basic.target - Basic System. [ 2.770237] cirrus 0000:00:02.0: vgaarb: deactivate vga console [ 2.775486] virtio_blk virtio1: 1/0/0 default/read/poll queues [ 2.777350] virtio_blk virtio1: [vda] 20971520 512-byte logical blocks (10.7 GB/10.0 GiB) [ 2.804322] vda: vda1 vda2 vda3 [ 2.805521] virtio_blk virtio3: 1/0/0 default/read/poll queues [ 2.806364] virtio_blk virtio3: [vdb] 20971520 512-byte logical blocks (10.7 GB/10.0 GiB) [ 2.807218] Console: switching to colour dummy device 80x25 [ 2.812654] FDC 0 is a S82078B [ 2.820080] [drm] Initialized cirrus 2.0.0 2019 for 0000:00:02.0 on minor 0 [ 2.828929] fbcon: cirrusdrmfb (fb0) is primary device [ 2.832929] cirrus 0000:00:02.0: [drm] drm_plane_enable_fb_damage_clips() not called [ 2.836509] vdb: vdb1 [ 2.837071] virtio_blk virtio4: 1/0/0 default/read/poll queues [ 2.838222] virtio_blk virtio4: [vdc] 20971520 512-byte logical blocks (10.7 GB/10.0 GiB) [ 2.841388] Console: switching to colour frame buffer device 128x48 [ 2.849807] cirrus 0000:00:02.0: [drm] fb0: cirrusdrmfb frame buffer device [ 2.850943] vdc: vdc1 [ 2.851715] virtio_blk virtio5: 1/0/0 default/read/poll queues [ 2.853316] virtio_blk virtio5: [vdd] 20971520 512-byte logical blocks (10.7 GB/10.0 GiB) [ 2.865576] vdd: vdd1 [ 2.868666] virtio_blk virtio6: 1/0/0 default/read/poll queues [ 2.870402] virtio_blk virtio6: [vde] 20971520 512-byte logical blocks (10.7 GB/10.0 GiB) [ 2.879782] vde: vde1 [ 2.882852] virtio_blk virtio7: 1/0/0 default/read/poll queues [ 2.884782] virtio_blk virtio7: [vdf] 20971520 512-byte logical blocks (10.7 GB/10.0 GiB) [ 2.907825] vdf: vdf1 [ OK ] Found device dev-mapper-fe…pper/fedora_kvm--08--guest15-root. [ OK ] Reached target initrd-root…e.target - Initrd Root Device. [ OK ] Finished dracut-initqueue.…rvice - dracut initqueue hook. [ OK ] Reached target remote-fs-p…eparation for Remote File Systems. [ OK ] Reached target remote-fs.target - Remote File Systems. Starting dracut-pre-mount.…ice - dracut pre-mount hook... [ OK ] Finished dracut-pre-mount.…rvice - dracut pre-mount hook. Starting systemd-fsck-root…er/fedora_kvm--08--guest15-root... [ OK ] Finished systemd-fsck-root…pper/fedora_kvm--08--guest15-root. Mounting sysroot.mount - /sysroot... [ 3.723638] SGI XFS with ACLs, security attributes, scrub, quota, no debug enabled [ 3.727838] XFS (dm-0): Mounting V5 Filesystem 77bca0e3-0c0d-4dd7-8414-a8e29a2c5af8 [ 3.738098] XFS (dm-0): Ending clean mount [ OK ] Mounted sysroot.mount - /sysroot. [ OK ] Reached target initrd-root…get - Initrd Root File System. Starting initrd-parse-etc.…nts Configured in the Real Root... [ OK ] Finished initrd-parse-etc.…oints Configured in the Real Root. [ OK ] Reached target initrd-fs.target - Initrd File Systems. [ OK ] Reached target initrd.target - Initrd Default Target. Starting dracut-pre-pivot.…acut pre-pivot and cleanup hook... [ OK ] Finished dracut-pre-pivot.…dracut pre-pivot and cleanup hook. Starting initrd-cleanup.se…ng Up and Shutting Down Daemons... [ OK ] Stopped target timers.target - Timer Units. [ OK ] Stopped dracut-pre-pivot.s…dracut pre-pivot and cleanup hook. [ OK ] Stopped target initrd.target - Initrd Default Target. [ OK ] Stopped target basic.target - Basic System. [ OK ] Stopped target initrd-root…e.target - Initrd Root Device. [ OK ] Stopped target initrd-usr-…get - Initrd /usr File System. [ OK ] Stopped target paths.target - Path Units. [ OK ] Stopped target remote-fs.target - Remote File Systems. [ OK ] Stopped target remote-fs-p…eparation for Remote File Systems. [ OK ] Stopped target slices.target - Slice Units. [ OK ] Stopped target sockets.target - Socket Units. [ OK ] Stopped target sysinit.target - System Initialization. [ OK ] Stopped target swap.target - Swaps. [ OK ] Stopped dracut-pre-mount.service - dracut pre-mount hook. [ OK ] Stopped dracut-initqueue.service - dracut initqueue hook. Starting plymouth-switch-r… - Plymouth switch root service... [ OK ] Stopped systemd-sysctl.service - Apply Kernel Variables. [ OK ] Stopped systemd-modules-lo…service - Load Kernel Modules. [ OK ] Stopped systemd-tmpfiles-s…te Volatile Files and Directories. [ OK ] Stopped target local-fs.target - Local File Systems. [ OK ] Stopped systemd-udev-trigg…e - Coldplug All udev Devices. Stopping systemd-udevd.ser…ger for Device Events and Files... [ OK ] Finished initrd-cleanup.se…ning Up and Shutting Down Daemons. [ OK ] Finished plymouth-switch-r…0m - Plymouth switch root service. [ OK ] Stopped systemd-udevd.serv…nager for Device Events and Files. [ OK ] Closed systemd-udevd-contr….socket - udev Control Socket. [ OK ] Closed systemd-udevd-kernel.socket - udev Kernel Socket. [ OK ] Stopped dracut-pre-udev.service - dracut pre-udev hook. [ OK ] Stopped dracut-cmdline.service - dracut cmdline hook. Starting initrd-udevadm-cl…ice - Cleanup udev Database... [ OK ] Stopped systemd-tmpfiles-s…reate Static Device Nodes in /dev. [ OK ] Stopped kmod-static-nodes.…reate List of Static Device Nodes. [ OK ] Finished initrd-udevadm-cl…rvice - Cleanup udev Database. [ OK ] Reached target initrd-switch-root.target - Switch Root. Starting initrd-switch-root.service - Switch Root... [ 4.078034] systemd-journald[220]: Received SIGTERM from PID 1 (systemd). [ 4.179579] SELinux: policy capability network_peer_controls=1 [ 4.180461] SELinux: policy capability open_perms=1 [ 4.181131] SELinux: policy capability extended_socket_class=1 [ 4.181933] SELinux: policy capability always_check_network=0 [ 4.182715] SELinux: policy capability cgroup_seclabel=1 [ 4.183444] SELinux: policy capability nnp_nosuid_transition=1 [ 4.184241] SELinux: policy capability genfs_seclabel_symlinks=1 [ 4.185067] SELinux: policy capability ioctl_skip_cloexec=0 [ 4.242028] audit: type=1403 audit(1675359699.426:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 [ 4.245457] systemd[1]: Successfully loaded SELinux policy in 107.606ms. [ 4.255535] systemd[1]: RTC configured in localtime, applying delta of -300 minutes to system time. [ 4.323028] systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 61.447ms. [ 4.329707] systemd[1]: systemd 253~rc1-3.fc38 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN -IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 +PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD +BPF_FRAMEWORK +XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) [ 4.334107] systemd[1]: Detected virtualization kvm. [ 4.334816] systemd[1]: Detected architecture x86-64. Welcome to Fedora Linux 38 (Rawhide Prerelease) ! [ 4.686568] systemd[1]: bpf-lsm: LSM BPF program attached [ 4.787837] zram: Added device: zram0 [ 4.851298] systemd[1]: /usr/lib/systemd/system/restraintd.service:8: Standard output type syslog+console is obsolete, automatically updating to journal+console. Please update your unit file, and consider removing the setting altogether. [ 4.988578] systemd[1]: initrd-switch-root.service: Deactivated successfully. [ 4.997576] systemd[1]: Stopped initrd-switch-root.service - Switch Root. [ OK ] Stopped [0;[ 4.999578] systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. 1;39minitrd-switch-root.service - Switch Root. [ 5.001485] systemd[1]: Created slice system-getty.slice - Slice /system/getty. [ OK ] Created slice syste[ 5.003145] systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. m-getty.slice - Slice /system/getty. [ OK [[ 5.005163] systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. 0m] Created slice system-modpr…lice - Slice /syst[ 5.007176] systemd[1]: Created slice system-sshd\x2dkeygen.slice - Slice /system/sshd-keygen. em/modprobe. [ OK ] Created slice syste[ 5.009105] systemd[1]: Created slice system-systemd\x2dzram\x2dsetup.slice - Slice /system/systemd-zram-setup. m-seria… - Slice /system/serial-getty. [ OK [[ 5.011485] systemd[1]: Created slice user.slice - User and Session Slice. 0m] Created slice syste[ 5.012802] systemd[1]: systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch was skipped because of an unmet condition check (ConditionPathExists=!/run/plymouth/pid). m-sshd\…e - Slice /system/[ 5.015668] systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. sshd-keygen. [ OK ] Created slice system-syste… Slice /system/systemd-zram-setup. [ 5.018541] systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. [ OK ] Created slic[ 5.020734] systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. e user.slice - User[ 5.022131] systemd[1]: Stopped target initrd-switch-root.target - Switch Root. and Session Slice. [ 5.023539] systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. [ OK [[ 5.024657] systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. 0m] Started systemd-ask[ 5.026189] systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. -passwo… Requests to Wall Dire[ 5.027832] systemd[1]: Reached target paths.target - Path Units. ctory Watch. [ 5.029033] systemd[1]: Reached target slices.target - Slice Units. [ OK [[ 5.030014] systemd[1]: Reached target time-set.target - System Time Set. 0m] Set up automount pr[ 5.031389] systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. oc-sys-…rmats File System Automount Point. [ OK ] Reached target cryptsetup.…get - Local Encrypted Volumes. [ OK ] Stopped target initrd-switch-root.target - Swit[ 5.035573] systemd[1]: Listening on dm-event.socket - Device-mapper event daemon FIFOs. ch Root. [ OK ] Stopped target initrd-fs.target - Initrd File Systems. [ OK ] Stopped target initrd-root…get - Initrd Root File System. [ OK ] Reached target integrityse…Local Integrity Protec[ 5.040514] systemd[1]: Listening on lvm2-lvmpolld.socket - LVM2 poll daemon socket. ted Volumes. [ OK ] Reached target paths.target - Path Units. [ OK ] Reached target slices.target - Slice Units. [ OK ] Reached target time-set.target - System Time Se[ 5.045322] systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. t. [ OK ] Reached targ[ 5.047143] systemd[1]: Listening on systemd-initctl.socket - initctl Compatibility Named Pipe. et veritysetup… - Local Verity Protected Volumes. [ OK ] Listening on dm-event.sock… Device-mapper event daemon FIFOs. [ OK ] Listening on lvm2-l[ 5.051446] systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. vmpolld…ket - LVM2 poll daemon socket. [ OK ] Listening on systemd-cored…et - Process Core Dump Socket. [ OK [[ 5.055197] systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. 0m] Listening on systemd-initc… initctl Compatibility[ 5.057237] systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Named Pipe. [ OK ] Listening on systemd-oomd.…Out-Of[ 5.059441] systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. -Memory (OOM) Killer Socket. [ OK ] Listening on systemd-udevd….socket - udev Control Socket. [ OK ] Listening on systemd-udevd…l.socket - udev Kernel Socket. [ OK ] Listening on systemd-userd…0m - User Database Manager Socket. [ 5.070598] systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Mounting dev-hugepages.mount - Huge Pages File System... [ 5.075070] systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Mounting dev-mqueue.mount …POSIX Message Queue File System... [ 5.080909] systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Mounting sys-kernel-debug.… - Kernel Debug File System... [ 5.086021] systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Mountin[ 5.087446] systemd[1]: auth-rpcgss-module.service - Kernel Module supporting RPCSEC_GSS was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). g sys-kernel-tracin… - Kernel Trace File System... [ 5.094057] systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Starting kmod-static-nodes…ate List of Static Device Nodes... [ 5.099043] systemd[1]: Starting lvm2-monitor.service - Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling... Starting lvm2-monitor.serv…ng dmeventd or progress polling... [ 5.114832] systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Starting modprobe@configfs…m - Load Kernel Module configfs... [ 5.120292] systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Starting modprobe@dm_mod.s…[0m - Load Kernel Module dm_mod... [ 5.124597] systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Starting modprobe@drm.service - Load Kernel Module drm... [ 5.134583] systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Starting modprobe@fuse.ser…e - Load Kernel Module fuse... [ 5.139542] systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Startin[ 5.140806] systemd[1]: plymouth-switch-root.service: Deactivated successfully. g modprobe@loop.ser…e - Load Kernel Module loop... [ 5.147933] loop: module loaded [ 5.148924] systemd[1]: Stopped plymouth-switch-root.service - Plymouth switch root service. [ OK [[ 5.150373] systemd[1]: systemd-fsck-root.service: Deactivated successfully. 0m] Stopped plymouth-switch-ro…0m - Plymouth switch root service. [ 5.156942] fuse: init (API version 7.38) [ 5.162443] systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. [ OK [[ 5.163829] systemd[1]: Stopped systemd-journald.service - Journal Service. 0m] Stopped systemd-fsck-root.… File System Check on Root Device. [ 5.165683] systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. [ OK ] Stopped systemd-journald.service - Journal Service. [ OK ] Listening on systemd-journ…socket - Journal Audit Socket. [ 5.192646] systemd[1]: Starting systemd-journald.service - Journal Service... Starting systemd-journald.service - Journal Service... [ 5.205605] systemd-journald[641]: Collecting audit messages is enabled. [ 5.208680] systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Starting systemd-modules-l…rvice - Load Kernel Modules... [ 5.212800] systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Startin[ 5.214425] systemd[1]: systemd-pcrmachine.service - TPM2 PCR Machine ID Measurement was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). g systemd-network-g… units from Kernel command line... [ 5.224752] systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Starting systemd-remount-f…nt Root and Kernel File Systems... [ 5.232067] systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Starting systemd-udev-trig…[0m - Coldplug All udev Devices... [ 5.237695] systemd[1]: Started systemd-journald.service - Journal Service. [ OK ] Started systemd-journald.service - Journal Service. [ 5.240168] audit: type=1130 audit(1675377700.423:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Mounted dev-hugepages.mount - Huge Pages File System. [ OK ] Mounted dev-mqueue.mount […- POSIX Message Queue File System. [ OK ] Mounted sys-kernel-debug.m…nt - Kernel Debug File System. [ OK ] Mounted sys-kernel-tracing…nt - Kernel Trace File System. [ 5.260342] audit: type=1130 audit(1675377700.443:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Finished kmod-static-nodes…reate List of Static Device Nodes. [ 5.269868] audit: type=1130 audit(1675377700.453:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=lvm2-monitor comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Finished lvm2-monitor.serv…sing dmeventd or progress polling. [ OK ] Finished modprobe@c[ 5.277214] audit: type=1130 audit(1675377700.459:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' onfigfs…[0m - [ 5.280451] audit: type=1131 audit(1675377700.459:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Load Kernel Module configfs. [ OK ] Finished modprobe@d[ 5.288008] audit: type=1130 audit(1675377700.470:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' m_mod.s…e [ 5.291164] audit: type=1131 audit(1675377700.470:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' - Load Kernel Module dm_mod. [ 5.297961] audit: type=1130 audit(1675377700.481:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Finished modprobe@drm.service - Load Kernel Module drm. [ OK ] Finished modprobe@fuse.service - Load Kernel Module fuse. [ OK ] Finished modprobe@loop.service - Load Kernel Module loop. [ OK ] Finished systemd-modules-l…service - Load Kernel Modules. [ OK ] Finished systemd-network-g…rk units from Kernel command line. [ OK ] Finished systemd-remount-f…ount Root and Kernel File Systems. [ OK ] Reached target network-pre…get - Preparation for Network. Mounting sys-fs-fuse-conne… - FUSE Control File System... Mounting sys-kernel-config…ernel Configuration File System... Starting systemd-journal-f…h Journal to Persistent Storage... Starting systemd-random-se… - Load/Save OS Random Seed... [ 5.361373] systemd-journald[641]: Received client request to flush runtime journal. [ 5.366277] systemd-journald[641]: /var/log/journal/a74ff0df886c4fb5b372bea78e75a079/system.journal: Time jumped backwards relative to last journal entry, rotating. [ 5.368289] systemd-journald[641]: Rotating system journal. Starting systemd-sysctl.se…ce - Apply Kernel Variables... Starting systemd-tmpfiles-…ate Static Device Nodes in /dev... [ OK ] Mounted sys-fs-fuse-connec…nt - FUSE Control File System. [ OK ] Mounted sys-kernel-config.… Kernel Configuration File System. [ 5.416852] kauditd_printk_skb: 8 callbacks suppressed [ 5.416856] audit: type=1130 audit(1675377700.600:19): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Finished systemd-random-se…ce - Load/Save OS Random Seed. [ 5.489269] audit: type=1130 audit(1675377700.672:20): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Finished systemd-sysctl.service - Apply Kernel Variables. [ 5.502257] audit: type=1130 audit(1675377700.685:21): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Finished systemd-journal-f…ush Journal to Persistent Storage. [ 5.509721] audit: type=1130 audit(1675377700.693:22): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Finished systemd-udev-trig…e - Coldplug All udev Devices. [ OK ] Finished systemd-tmpfiles-…reate Static Device Nodes in /dev. [ OK ] Reached target local-fs-pr…reparation for Local File Systems. [ 5.523428] audit: type=1130 audit(1675377700.704:23): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 5.526413] audit: type=1334 audit(1675377700.706:24): prog-id=34 op=LOAD [ 5.527343] audit: type=1334 audit(1675377700.706:25): prog-id=35 op=LOAD [ 5.528266] audit: type=1334 audit(1675377700.707:26): prog-id=6 op=UNLOAD [ 5.529198] audit: type=1334 audit(1675377700.707:27): prog-id=7 op=UNLOAD Starting systemd-udevd.ser…ger for Device Events and Files... [ OK ] Started systemd-udevd.serv…nager for Device Events and Files. [ 5.600384] audit: type=1130 audit(1675377700.779:28): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Starting modprobe@configfs…m - Load Kernel Module configfs... [ OK ] Finished modprobe@configfs…[0m - Load Kernel Module configfs. [ OK ] Found device dev-zram0.device - /dev/zram0. Starting systemd-zram-setu…[0m - Create swap on /dev/zram0... [ 5.674448] zram0: detected capacity change from 0 to 8013824 [ OK ] Finished systemd-zram-setu…e - Create swap on /dev/zram0. Activating swap dev-zram0.…- Compressed Swap on /dev/zram0... [ 5.773411] Adding 4006908k swap on /dev/zram0. Priority:100 extents:1 across:4006908k SSDscFS [ OK ] Activated swap dev-zram0.s…m - Compressed Swap on /dev/zram0. [ OK ] Reached target swap.target - Swaps. Mounting tmp.mount - Temporary Directory /tmp... [ OK ] Mounted tmp.mount - Temporary Directory /tmp. [ 6.038143] input: PC Speaker as /devices/platform/pcspkr/input/input5 [ 6.048561] piix4_smbus 0000:00:01.3: SMBus Host Controller at 0x700, revision 0 [ OK ] Started lvm-activate-fedor…ation event fedora_kvm-08-guest15. [ 6.219179] virtio_net virtio0 ens3: renamed from eth0 Mounting boot.mount - /boot... [ 6.264821] XFS (vda2): Mounting V5 Filesystem 70baa603-b064-43ec-9003-3513229d3ece [ 6.344899] XFS (vda2): Ending clean mount [ OK ] Mounted boot.mount - /boot. [ OK ] Reached target local-fs.target - Local File Systems. Starting plymouth-read-wri…mouth To Write Out Runtime Data... Starting systemd-boot-upda… - Automatic Boot Loader Update... Starting systemd-tmpfiles-… Volatile Files and Directories... [ OK ] Finished plymouth-read-wri…lymouth To Write Out Runtime Data. [ OK [0m] Finished systemd-boot-upda…0m - Automatic Boot Loader Update. [ OK ] Finished systemd-tmpfiles-…te Volatile Files and Directories. Mounting var-lib-nfs-rpc_p…ount - RPC Pipe File System... Starting auditd.service - Security Auditing Service... Starting systemd-oomd.serv…pace Out-Of-Memory (OOM) Killer... Starting systemd-resolved.…e - Network Name Resolution... Starting systemd-userdbd.s…ice - User Database Manager... [ 6.637432] RPC: Registered named UNIX socket transport module. [ 6.638303] RPC: Registered udp transport module. [ 6.638971] RPC: Registered tcp transport module. [ 6.639632] RPC: Registered tcp NFSv4.1 backchannel transport module. [ OK ] Mounted var-lib-nfs-rpc_pi….mount - RPC Pipe File System. [ OK ] Reached target rpc_pipefs.target . [ OK ] Started systemd-userdbd.service - User Database Manager. [ OK ] Started auditd.service - Security Auditing Service. Starting systemd-update-ut…rd System Boot/Shutdown in UTMP... [ OK ] Finished systemd-update-ut…cord System Boot/Shutdown in UTMP. [ OK ] Started systemd-oomd.servi…rspace Out-Of-Memory (OOM) Killer. [ OK ] Started systemd-resolved.s…ice - Network Name Resolution. [ OK ] Reached target nss-lookup.…m - Host and Network Name Lookups. [ OK ] Reached target sysinit.target - System Initialization. [ OK ] Started dnf-makecache.timer - dnf makecache --timer. [ OK ] Started systemd-tmpfiles-c… Cleanup of Temporary Directories. [ OK ] Listening on dbus.socket […- D-Bus System Message Bus Socket. [ OK ] Listening on pcscd.socket …art Card Daemon Activation Socket. [ OK ] Listening on sssd-kcm.sock…os Cache Manager responder socket. [ OK ] Reached target sockets.target - Socket Units. [ OK ] Reached target basic.target - Basic System. Starting NetworkManager.service - Network Manager... Starting chronyd.service - NTP client/server... Starting dracut-shutdown.s…tore /run/initramfs on shutdown... [ OK ] Reached target sshd-keygen.target . [ OK ] Reached target nss-user-lo…[0m - User and Group Name Lookups. Starting systemd-logind.se…ice - User Login Management... [ OK ] Finished dracut-shutdown.s…estore /run/initramfs on shutdown. Starting dbus-broker.servi… - D-Bus System Message Bus... [ OK ] Started dbus-broker.service - D-Bus System Message Bus. [ OK ] Started chronyd.service - NTP client/server. Starting chrony-wait.servi…ony to synchronize system clock... [ OK ] Started NetworkManager.service - Network Manager. [ OK ] Started systemd-logind.service - User Login Management. [ OK ] Created slice user-0.slice - User Slice of UID 0. [ OK ] Reached target network.target - Network. Starting NetworkManager-wa…m - Network Manager Wait Online... Starting gssproxy.service - GSSAPI Proxy Daemon... Starting sshd.service - OpenSSH server daemon... Starting user-runtime-dir@…r Runtime Directory /run/user/0... Starting systemd-hostnamed.service - Hostname Service... [ OK ] Started gssproxy.service - GSSAPI Proxy Daemon. [ OK ] Reached target nfs-client.target - NFS client services. [ OK ] Reached target remote-fs-p…eparation for Remote File Systems. [ OK ] Reached target remote-fs.target - Remote File Systems. Starting systemd-user-sess…vice - Permit User Sessions... [ OK ] Finished user-runtime-dir@…ser Runtime Directory /run/user/0. Starting user@0.service - User Manager for UID 0... [ OK ] Started sshd.service - OpenSSH server daemon. [ OK ] Finished systemd-user-sess…ervice - Permit User Sessions. Starting plymouth-quit-wai… until boot process finishes up... Starting plymouth-quit.ser… Terminate Plymouth Boot Screen... Fedora Linux 38 (Rawhide Prerelease) Kernel 6.2.0-rc6 on an x86_64 (ttyS0) kvm-08-guest15 login: [ 15.117631] restraintd[885]: * Fetching recipe: http://lab-02.hosts.prod.psi.bos.redhat.com:8000//recipes/13328563/ [ 15.227233] restraintd[885]: * Parsing recipe [ 15.231004] restraintd[885]: * Running recipe [ 15.232289] restraintd[885]: ** Continuing task: 155724254 [/mnt/tests/github.com/beaker-project/beaker-core-tasks/archive/master.tar.gz/reservesys] [ 15.235919] restraintd[885]: ** Preparing metadata [ 15.341898] restraintd[885]: ** Refreshing peer role hostnames: Retries 0 [ 15.450369] restraintd[885]: ** Updating env vars [ 15.451543] restraintd[885]: *** Current Time: Thu Feb 02 17:41:50 2023 Localwatchdog at: * Disabled! * [ 15.457039] restraintd[885]: ** Running task: 155724254 [/distribution/reservesys] [ 15.712114] Running test [R:13328563 T:155724254 - /distribution/reservesys - Kernel: 6.2.0-rc6] [ 26.247622] Running test [R:13328563 T:5 - Boot test - Kernel: 6.2.0-rc6] [ 135.171840] Running test [R:13328563 T:6 - selinux-policy: serge-testsuite - Kernel: 6.2.0-rc6] [ 149.946207] JFS: nTxBlock = 8192, nTxLock = 65536 [ 181.939682] SELinux: Converting 356 SID table entries... [ 181.950757] SELinux: policy capability network_peer_controls=1 [ 181.951629] SELinux: policy capability open_perms=1 [ 181.952325] SELinux: policy capability extended_socket_class=1 [ 181.953144] SELinux: policy capability always_check_network=0 [ 181.953925] SELinux: policy capability cgroup_seclabel=1 [ 181.954693] SELinux: policy capability nnp_nosuid_transition=1 [ 181.955511] SELinux: policy capability genfs_seclabel_symlinks=1 [ 181.956345] SELinux: policy capability ioctl_skip_cloexec=0 [-- MARK -- Thu Feb 2 22:45:00 2023] [ 224.096115] overlayfs: failed to get metacopy (-13) [ 224.097692] overlayfs: failed to get metacopy (-13) [ 224.104799] overlayfs: failed to get metacopy (-13) [ 224.186140] overlayfs: failed to get metacopy (-13) [ 224.187115] overlayfs: failed to get metacopy (-13) [ 224.200724] SELinux: inode_doinit_use_xattr: getxattr returned 13 for dev=overlay ino=34087642 [ 224.201987] SELinux: inode_doinit_use_xattr: getxattr returned 13 for dev=overlay ino=34087642 [ 224.223283] SELinux: inode_doinit_use_xattr: getxattr returned 13 for dev=overlay ino=11444636 [ 224.230868] overlayfs: failed to get metacopy (-13) [ 224.237238] overlayfs: failed to get metacopy (-13) [ 224.237994] overlayfs: failed to get metacopy (-13) [ 224.268769] overlayfs: failed to get metacopy (-13) [ 224.286942] overlayfs: failed to get metacopy (-13) [ 224.305896] overlayfs: Failed to link whiteout - disabling whiteout inode sharing(nlink=1, err=-13) [ 224.692235] overlayfs: Failed to link whiteout - disabling whiteout inode sharing(nlink=1, err=-13) [ 225.266312] SELinux: Context unconfined_u:object_r:UNDEFINED:s0 is not valid (left unmapped). [ 225.281253] SELinux: Context system_u:object_r:UNDEFINED:s0 is not valid (left unmapped). [ 225.506637] sctp: Hash tables configured (bind 256/256) [ 225.570008] Bluetooth: Core ver 2.22 [ 225.570629] NET: Registered PF_BLUETOOTH protocol family [ 225.571383] Bluetooth: HCI device and connection manager initialized [ 225.572288] Bluetooth: HCI socket layer initialized [ 225.572979] Bluetooth: L2CAP socket layer initialized [ 225.573705] Bluetooth: SCO socket layer initialized [ 225.727537] gre: GRE over IPv4 demultiplexor driver [ 225.733747] ip_gre: GRE over IPv4 tunneling driver [ 343.998041] Loading iSCSI transport class v2.0-870. [ 344.190260] binder: 17955 RLIMIT_NICE not set [ 344.195941] binder: 17955 RLIMIT_NICE not set [ 344.196807] binder: 17955 RLIMIT_NICE not set [ 344.197520] binder: 17955 RLIMIT_NICE not set [ 344.197527] binder: 17957 RLIMIT_NICE not set [ 344.201461] binder: 17955 RLIMIT_NICE not set [ 344.202123] binder: 17955 RLIMIT_NICE not set [ 344.202780] binder: 17955 RLIMIT_NICE not set [ 344.202999] binder: 17957 RLIMIT_NICE not set [ 344.204299] binder: 17957 RLIMIT_NICE not set [ 344.210145] binder: 17959:17959 transaction credentials failed [ 344.211017] binder: 17959:17959 transaction call to 17955:0 failed 12/29201/-1, size 0-0 line 3048 [ 344.217027] binder: 17960:17960 transaction credentials failed [ 344.217967] binder: 17960:17960 transaction call to 17957:0 failed 16/29201/-1, size 0-0 line 3048 [ 344.224923] binder: 17961:17957 transaction credentials failed [ 344.225767] binder: 17957:17961 transaction async to 17955:0 failed 22/29201/-1, size 0-0 line 3048 [ 344.231776] binder: 17955:17955 translate handle failed [ 344.232504] binder: 17955:17955 transaction reply to 17962:17962 failed 24/29201/-1, size 24-8 line 3377 [ 344.233780] binder: send failed reply for transaction 23 to 17962:17962 [ 344.243362] binder: 17965:17965 ioctl 40046207 0 returned -13 [ 344.261039] binder: 17969:17969 translate fd failed [ 344.789565] NET: Registered PF_KEY protocol family [ 345.125510] setest_module_request: loading out-of-tree module taints kernel. [ 345.126583] setest_module_request: module verification failed: signature and/or required key missing - tainting kernel [ 345.128035] INIT - setest_module_request [ 345.128780] request_module() returned: 0 [ 345.129668] EXIT - setest_module_request [ 345.147000] INIT - setest_module_request [ 345.147597] request_module() returned: -13 [ 345.166575] INIT - setest_module_request [ 345.167614] request_module() returned: 0 [ 345.168316] EXIT - setest_module_request [ 345.186402] INIT - setest_module_request [ 345.186999] request_module() returned: -13 [ 345.283223] tun: Universal TUN/TAP device driver, 1.6 [ 348.741136] loop0: detected capacity change from 0 to 32768 [ 348.803749] EXT4-fs (loop0): mounted filesystem 5fb3e566-b610-4f12-8cbe-6e6f0d2cc6dc with ordered data mode. Quota mode: writeback. [ 348.812810] EXT4-fs (loop0): re-mounted 5fb3e566-b610-4f12-8cbe-6e6f0d2cc6dc. Quota mode: writeback. [ 348.829436] EXT4-fs (loop0): re-mounted 5fb3e566-b610-4f12-8cbe-6e6f0d2cc6dc. Quota mode: writeback. [ 348.834292] EXT4-fs (loop0): re-mounted 5fb3e566-b610-4f12-8cbe-6e6f0d2cc6dc. Quota mode: writeback. [ 348.903076] EXT4-fs (loop0): unmounting filesystem 5fb3e566-b610-4f12-8cbe-6e6f0d2cc6dc. [ 349.012884] loop0: detected capacity change from 0 to 32768 [ 349.078154] EXT4-fs (loop0): mounted filesystem 6d5a4dde-9c7e-4d81-b032-c6b4299313ea with ordered data mode. Quota mode: none. [ 349.087415] EXT4-fs (loop0): unmounting filesystem 6d5a4dde-9c7e-4d81-b032-c6b4299313ea. [ 349.207938] loop0: detected capacity change from 0 to 32768 [ 349.262768] EXT4-fs (loop0): mounted filesystem 8297a4e3-5b03-406f-a3da-db2581fb3ce2 with ordered data mode. Quota mode: none. [ 349.264835] EXT4-fs (loop0): unmounting filesystem 8297a4e3-5b03-406f-a3da-db2581fb3ce2. [ 349.391113] loop0: detected capacity change from 0 to 32768 [ 349.446315] EXT4-fs (loop0): mounted filesystem 70d7135f-a19a-45d4-9979-04f6c1916c97 with ordered data mode. Quota mode: none. [ 349.448543] EXT4-fs (loop0): unmounting filesystem 70d7135f-a19a-45d4-9979-04f6c1916c97. [ 349.565965] loop0: detected capacity change from 0 to 32768 [ 349.623158] EXT4-fs (loop0): mounted filesystem a81aa07f-e0f4-426c-a68a-164c11d12949 with ordered data mode. Quota mode: none. [ 349.625397] EXT4-fs (loop0): unmounting filesystem a81aa07f-e0f4-426c-a68a-164c11d12949. [ 349.733516] loop0: detected capacity change from 0 to 32768 [ 349.790275] EXT4-fs (loop0): mounted filesystem 3721bf31-636a-448a-bb51-e0e9231825db with ordered data mode. Quota mode: none. [ 349.792424] EXT4-fs (loop0): unmounting filesystem 3721bf31-636a-448a-bb51-e0e9231825db. [ 349.913408] loop0: detected capacity change from 0 to 32768 [ 349.974258] EXT4-fs (loop0): mounted filesystem fc64a03e-55d3-4c08-8b88-feb3924b0cf5 with ordered data mode. Quota mode: none. [ 349.989207] EXT4-fs (loop0): unmounting filesystem fc64a03e-55d3-4c08-8b88-feb3924b0cf5. [ 350.098785] loop0: detected capacity change from 0 to 32768 [ 350.158416] EXT4-fs (loop0): mounted filesystem c30e768b-d7ac-4959-ac54-490e10792f08 with ordered data mode. Quota mode: writeback. [ 350.172542] EXT4-fs (loop0): unmounting filesystem c30e768b-d7ac-4959-ac54-490e10792f08. [ 350.281218] loop0: detected capacity change from 0 to 32768 [ 350.334231] EXT4-fs (loop0): mounted filesystem 1dea3e9c-5ad4-4352-917f-2d82f4280f75 with ordered data mode. Quota mode: writeback. [ 350.347786] EXT4-fs (loop0): re-mounted 1dea3e9c-5ad4-4352-917f-2d82f4280f75. Quota mode: writeback. [ 350.350789] EXT4-fs (loop0): re-mounted 1dea3e9c-5ad4-4352-917f-2d82f4280f75. Quota mode: writeback. [ 350.366977] EXT4-fs (loop0): unmounting filesystem 1dea3e9c-5ad4-4352-917f-2d82f4280f75. [ 350.475078] loop0: detected capacity change from 0 to 32768 [ 350.528066] EXT4-fs (loop0): mounted filesystem 899f4d5e-5727-43a3-a2d6-4107d055846c with ordered data mode. Quota mode: writeback. [ 350.543279] EXT4-fs (loop0): re-mounted 899f4d5e-5727-43a3-a2d6-4107d055846c. Quota mode: writeback. [ 350.546310] EXT4-fs (loop0): re-mounted 899f4d5e-5727-43a3-a2d6-4107d055846c. Quota mode: writeback. [ 350.560901] EXT4-fs (loop0): unmounting filesystem 899f4d5e-5727-43a3-a2d6-4107d055846c. [ 350.666663] loop0: detected capacity change from 0 to 32768 [ 350.718743] EXT4-fs (loop0): mounted filesystem b9be88e0-8672-4402-bb50-60341996fe7c with ordered data mode. Quota mode: none. [ 350.720983] EXT4-fs (loop0): unmounting filesystem b9be88e0-8672-4402-bb50-60341996fe7c. [ 350.828135] loop0: detected capacity change from 0 to 32768 [ 350.881911] EXT4-fs (loop0): mounted filesystem 11ffb2f4-d703-47c0-94bd-12fa559a52f8 with ordered data mode. Quota mode: none. [ 350.894467] EXT4-fs (loop0): unmounting filesystem 11ffb2f4-d703-47c0-94bd-12fa559a52f8. [ 350.999046] loop0: detected capacity change from 0 to 32768 [ 351.052797] EXT4-fs (loop0): mounted filesystem d19cba5f-ce39-4593-84f9-d5ba6575e751 with ordered data mode. Quota mode: none. [ 351.066470] EXT4-fs (loop0): unmounting filesystem d19cba5f-ce39-4593-84f9-d5ba6575e751. [ 351.165782] loop0: detected capacity change from 0 to 32768 [ 351.217450] EXT4-fs (loop0): mounted filesystem 9ce1c313-3b58-4d56-87ed-e0a76fdb2928 with ordered data mode. Quota mode: none. [ 351.227784] EXT4-fs (loop0): unmounting filesystem 9ce1c313-3b58-4d56-87ed-e0a76fdb2928. [ 351.331225] loop0: detected capacity change from 0 to 32768 [ 351.383078] EXT4-fs (loop0): mounted filesystem cf95980d-7fa7-4df8-a4b1-34d51634b43f with ordered data mode. Quota mode: none. [ 351.394467] EXT4-fs (loop0): unmounting filesystem cf95980d-7fa7-4df8-a4b1-34d51634b43f. [ 351.508435] loop0: detected capacity change from 0 to 32768 [ 351.558400] EXT4-fs (loop0): mounted filesystem cc0de1a8-d1af-41e7-b63d-61c452e51970 with ordered data mode. Quota mode: none. [ 351.569222] EXT4-fs (loop0): unmounting filesystem cc0de1a8-d1af-41e7-b63d-61c452e51970. [ 351.681981] loop0: detected capacity change from 0 to 32768 [ 351.734139] EXT4-fs (loop0): mounted filesystem 6bb31277-0691-4eb3-a38c-81ae4e8bb1c2 with ordered data mode. Quota mode: none. [ 351.743992] EXT4-fs (loop0): unmounting filesystem 6bb31277-0691-4eb3-a38c-81ae4e8bb1c2. [ 351.850107] loop0: detected capacity change from 0 to 32768 [ 351.904988] EXT4-fs (loop0): mounted filesystem 3ab2f48f-6d3a-4f57-aa94-7d9016880b6e with ordered data mode. Quota mode: none. [ 351.919167] EXT4-fs (loop0): unmounting filesystem 3ab2f48f-6d3a-4f57-aa94-7d9016880b6e. [ 352.027927] loop0: detected capacity change from 0 to 32768 [ 352.087777] EXT4-fs (loop0): mounted filesystem 3018112f-e5e6-4bbf-b268-b14e4edd8e13 with ordered data mode. Quota mode: none. [ 352.097138] SELinux: mount invalid. Same superblock, different security settings for (dev loop0, type ext4) [ 352.104530] EXT4-fs (loop0): unmounting filesystem 3018112f-e5e6-4bbf-b268-b14e4edd8e13. [ 352.232351] loop0: detected capacity change from 0 to 32768 [ 352.296487] EXT4-fs (loop0): mounted filesystem a50d83ed-3179-454e-a8c3-8687fc997046 with ordered data mode. Quota mode: none. [ 352.310522] EXT4-fs (loop0): unmounting filesystem a50d83ed-3179-454e-a8c3-8687fc997046. [ 352.371026] loop0: detected capacity change from 0 to 32768 [ 352.389838] EXT4-fs (loop0): mounted filesystem a50d83ed-3179-454e-a8c3-8687fc997046 with ordered data mode. Quota mode: none. [ 352.407032] EXT4-fs (loop0): unmounting filesystem a50d83ed-3179-454e-a8c3-8687fc997046. [ 352.518379] loop0: detected capacity change from 0 to 32768 [ 352.581007] EXT4-fs (loop0): mounted filesystem 06c893fc-2824-43e0-8793-4e79b0921f0c with ordered data mode. Quota mode: none. [ 352.590108] EXT4-fs (loop0): unmounting filesystem 06c893fc-2824-43e0-8793-4e79b0921f0c. [ 352.713130] loop0: detected capacity change from 0 to 32768 [ 352.766600] EXT4-fs (loop0): mounted filesystem 1b396440-5242-4ca4-8788-d5d546f2f9e9 with ordered data mode. Quota mode: none. [ 352.780377] EXT4-fs (loop0): unmounting filesystem 1b396440-5242-4ca4-8788-d5d546f2f9e9. [ 352.833719] loop0: detected capacity change from 0 to 32768 [ 352.855475] EXT4-fs (loop0): mounted filesystem 1b396440-5242-4ca4-8788-d5d546f2f9e9 with ordered data mode. Quota mode: none. [ 352.869310] EXT4-fs (loop0): unmounting filesystem 1b396440-5242-4ca4-8788-d5d546f2f9e9. [ 353.436609] loop0: detected capacity change from 0 to 614400 [ 353.808308] XFS (loop0): Mounting V5 Filesystem 0afc6118-57df-4810-8898-d807d542f47a [ 353.814849] XFS (loop0): Ending clean mount [ 353.815607] XFS (loop0): Quotacheck needed: Please wait. [ 353.822200] XFS (loop0): Quotacheck: Done. [ 353.872567] XFS (loop0): Unmounting Filesystem 0afc6118-57df-4810-8898-d807d542f47a [ 354.174791] loop0: detected capacity change from 0 to 614400 [ 354.511547] XFS (loop0): Mounting V5 Filesystem 197a341d-a7fd-4350-a582-ab94fdbe6923 [ 354.516312] XFS (loop0): Ending clean mount [ 354.526974] XFS (loop0): Unmounting Filesystem 197a341d-a7fd-4350-a582-ab94fdbe6923 [ 354.815492] loop0: detected capacity change from 0 to 614400 [ 355.125553] XFS (loop0): Mounting V5 Filesystem 283448bf-b648-41d6-afa0-8dc65588aee5 [ 355.130605] XFS (loop0): Ending clean mount [ 355.131393] XFS (loop0): Unmounting Filesystem 283448bf-b648-41d6-afa0-8dc65588aee5 [ 355.423315] loop0: detected capacity change from 0 to 614400 [ 355.716825] XFS (loop0): Mounting V5 Filesystem 7e9c1618-a984-45e1-9bdf-db751485af48 [ 355.722856] XFS (loop0): Ending clean mount [ 355.723621] XFS (loop0): Unmounting Filesystem 7e9c1618-a984-45e1-9bdf-db751485af48 [ 356.016335] loop0: detected capacity change from 0 to 614400 [ 356.306044] XFS (loop0): Mounting V5 Filesystem e5d9ebad-3369-4998-9a42-b1f018e75919 [ 356.311081] XFS (loop0): Ending clean mount [ 356.311818] XFS (loop0): Unmounting Filesystem e5d9ebad-3369-4998-9a42-b1f018e75919 [ 356.611816] loop0: detected capacity change from 0 to 614400 [ 356.909103] XFS (loop0): Mounting V5 Filesystem 6d8abc0f-02ea-48e1-94c3-5f67d51b44c0 [ 356.914088] XFS (loop0): Ending clean mount [ 356.914791] XFS (loop0): Unmounting Filesystem 6d8abc0f-02ea-48e1-94c3-5f67d51b44c0 [ 357.209512] loop0: detected capacity change from 0 to 614400 [ 357.521795] XFS (loop0): Mounting V5 Filesystem 4ec4644b-943a-4dff-ab20-9db00227a9e3 [ 357.527405] XFS (loop0): Ending clean mount [ 357.541643] XFS (loop0): Unmounting Filesystem 4ec4644b-943a-4dff-ab20-9db00227a9e3 [ 357.841519] loop0: detected capacity change from 0 to 614400 [ 358.143269] XFS (loop0): Mounting V5 Filesystem 09e354c7-3778-4a9d-b5cc-a13c67aa7a0a [ 358.148544] XFS (loop0): Ending clean mount [ 358.149309] XFS (loop0): Quotacheck needed: Please wait. [ 358.155937] XFS (loop0): Quotacheck: Done. [ 358.170575] XFS (loop0): Unmounting Filesystem 09e354c7-3778-4a9d-b5cc-a13c67aa7a0a [ 358.477183] loop0: detected capacity change from 0 to 614400 [ 358.774969] XFS (loop0): Mounting V5 Filesystem 17d4fae4-5e7b-4e7e-89b4-4ed8222bf58f [ 358.779591] XFS (loop0): Ending clean mount [ 358.780213] XFS (loop0): Quotacheck needed: Please wait. [ 358.786087] XFS (loop0): Quotacheck: Done. [ 358.799260] XFS (loop0): Unmounting Filesystem 17d4fae4-5e7b-4e7e-89b4-4ed8222bf58f [ 359.101282] loop0: detected capacity change from 0 to 614400 [ 359.402378] XFS (loop0): Mounting V5 Filesystem a4c308bd-ee97-4cbc-a953-b612e7311c12 [ 359.408019] XFS (loop0): Ending clean mount [ 359.408883] XFS (loop0): Unmounting Filesystem a4c308bd-ee97-4cbc-a953-b612e7311c12 [ 359.720450] loop0: detected capacity change from 0 to 614400 [ 360.021078] XFS (loop0): Mounting V5 Filesystem 34497016-a44f-46dd-b142-cac1ed688769 [ 360.026761] XFS (loop0): Ending clean mount [ 360.040619] XFS (loop0): Unmounting Filesystem 34497016-a44f-46dd-b142-cac1ed688769 [ 360.357533] loop0: detected capacity change from 0 to 614400 [ 360.667535] XFS (loop0): Mounting V5 Filesystem 9fcc1fda-46ac-49a1-b6f1-947defbbcc40 [ 360.672514] XFS (loop0): Ending clean mount [ 360.686495] XFS (loop0): Unmounting Filesystem 9fcc1fda-46ac-49a1-b6f1-947defbbcc40 [ 360.993722] loop0: detected capacity change from 0 to 614400 [ 361.304773] XFS (loop0): Mounting V5 Filesystem d34ca726-c9b9-48d5-8d87-c766ca450b9b [ 361.310037] XFS (loop0): Ending clean mount [ 361.323851] XFS (loop0): Unmounting Filesystem d34ca726-c9b9-48d5-8d87-c766ca450b9b [ 361.632185] loop0: detected capacity change from 0 to 614400 [ 361.939533] XFS (loop0): Mounting V5 Filesystem e415004e-4ed4-4899-a192-ae5999a1f098 [ 361.944660] XFS (loop0): Ending clean mount [ 361.961951] XFS (loop0): Unmounting Filesystem e415004e-4ed4-4899-a192-ae5999a1f098 [ 362.264899] loop0: detected capacity change from 0 to 614400 [ 362.577978] XFS (loop0): Mounting V5 Filesystem 64844780-59a8-4571-9fbb-533a650c0f4c [ 362.584072] XFS (loop0): Ending clean mount [ 362.599917] XFS (loop0): Unmounting Filesystem 64844780-59a8-4571-9fbb-533a650c0f4c [ 362.963052] loop0: detected capacity change from 0 to 614400 [ 363.263019] XFS (loop0): Mounting V5 Filesystem 72455fd3-9ad0-4534-b80d-a66115405058 [ 363.269456] XFS (loop0): Ending clean mount [ 363.282510] XFS (loop0): Unmounting Filesystem 72455fd3-9ad0-4534-b80d-a66115405058 [ 363.593455] loop0: detected capacity change from 0 to 614400 [ 363.899061] XFS (loop0): Mounting V5 Filesystem 698b699c-50bd-469b-a5e5-6f254ae4954a [ 363.905715] XFS (loop0): Ending clean mount [ 363.919369] XFS (loop0): Unmounting Filesystem 698b699c-50bd-469b-a5e5-6f254ae4954a [ 364.265464] loop0: detected capacity change from 0 to 614400 [ 364.582183] XFS (loop0): Mounting V5 Filesystem 0578e690-1097-4a8b-9ec0-b9607a2bfbab [ 364.587287] XFS (loop0): Ending clean mount [ 364.595924] SELinux: mount invalid. Same superblock, different security settings for (dev loop0, type xfs) [ 364.601990] XFS (loop0): Unmounting Filesystem 0578e690-1097-4a8b-9ec0-b9607a2bfbab [ 364.913243] loop0: detected capacity change from 0 to 614400 [ 365.225737] XFS (loop0): Mounting V5 Filesystem 78844f62-f693-4bb4-8520-f790534cb7ee [ 365.230535] XFS (loop0): Ending clean mount [ 365.247542] XFS (loop0): Unmounting Filesystem 78844f62-f693-4bb4-8520-f790534cb7ee [ 365.306124] loop0: detected capacity change from 0 to 614400 [ 365.324866] XFS (loop0): Mounting V5 Filesystem 78844f62-f693-4bb4-8520-f790534cb7ee [ 365.329317] XFS (loop0): Ending clean mount [ 365.351946] XFS (loop0): Unmounting Filesystem 78844f62-f693-4bb4-8520-f790534cb7ee [ 365.650843] loop0: detected capacity change from 0 to 614400 [ 365.978579] XFS (loop0): Mounting V5 Filesystem 3bbeec9c-ffe8-4a8f-a8a0-e1042a868096 [ 365.983580] XFS (loop0): Ending clean mount [ 365.994044] XFS (loop0): Unmounting Filesystem 3bbeec9c-ffe8-4a8f-a8a0-e1042a868096 [ 366.300874] loop0: detected capacity change from 0 to 614400 [ 366.602494] XFS (loop0): Mounting V5 Filesystem 6f255c57-bd79-4fb2-a6bf-e663249bed1e [ 366.609387] XFS (loop0): Ending clean mount [ 366.627282] XFS (loop0): Unmounting Filesystem 6f255c57-bd79-4fb2-a6bf-e663249bed1e [ 366.675240] loop0: detected capacity change from 0 to 614400 [ 366.695211] XFS (loop0): Mounting V5 Filesystem 6f255c57-bd79-4fb2-a6bf-e663249bed1e [ 366.701015] XFS (loop0): Ending clean mount [ 366.715564] XFS (loop0): Unmounting Filesystem 6f255c57-bd79-4fb2-a6bf-e663249bed1e [ 367.134552] loop0: detected capacity change from 0 to 32768 [ 367.357611] loop0: detected capacity change from 0 to 32768 [ 367.546158] loop0: detected capacity change from 0 to 32768 [ 367.714496] loop0: detected capacity change from 0 to 32768 [ 367.872552] loop0: detected capacity change from 0 to 32768 [ 368.025517] loop0: detected capacity change from 0 to 32768 [ 368.179365] loop0: detected capacity change from 0 to 32768 [ 368.337286] loop0: detected capacity change from 0 to 32768 [ 368.490100] loop0: detected capacity change from 0 to 32768 [ 368.927704] loop0: detected capacity change from 0 to 32768 [ 369.107790] loop0: detected capacity change from 0 to 32768 [ 369.267527] loop0: detected capacity change from 0 to 32768 [ 369.444583] loop0: detected capacity change from 0 to 32768 [ 369.615414] loop0: detected capacity change from 0 to 32768 [ 369.787687] loop0: detected capacity change from 0 to 32768 [ 370.491206] loop0: detected capacity change from 0 to 32768 [ 370.667484] loop0: detected capacity change from 0 to 32768 [ 370.836282] loop0: detected capacity change from 0 to 32768 [ 370.991784] loop0: detected capacity change from 0 to 32768 [ 371.044835] SELinux: mount invalid. Same superblock, different security settings for (dev loop0, type jfs) [ 371.161260] loop0: detected capacity change from 0 to 32768 [ 371.519253] loop0: detected capacity change from 0 to 32768 [ 371.922394] loop0: detected capacity change from 0 to 32768 [ 372.106587] loop0: detected capacity change from 0 to 32768 [ 372.486585] loop0: detected capacity change from 0 to 32768 [ 372.889371] loop0: detected capacity change from 0 to 32768 [ 373.079769] loop0: detected capacity change from 0 to 32768 [ 373.292039] loop0: detected capacity change from 0 to 32768 [ 373.444077] loop0: detected capacity change from 0 to 32768 [ 373.611024] loop0: detected capacity change from 0 to 32768 [ 373.775404] loop0: detected capacity change from 0 to 32768 [ 373.936067] loop0: detected capacity change from 0 to 32768 [ 374.115520] loop0: detected capacity change from 0 to 32768 [ 374.291139] loop0: detected capacity change from 0 to 32768 [ 374.477417] loop0: detected capacity change from 0 to 32768 [ 374.645143] loop0: detected capacity change from 0 to 32768 [ 374.801090] loop0: detected capacity change from 0 to 32768 [ 374.959254] loop0: detected capacity change from 0 to 32768 [ 375.125945] loop0: detected capacity change from 0 to 32768 [ 375.177809] SELinux: mount invalid. Same superblock, different security settings for (dev loop0, type vfat) [ 375.287028] loop0: detected capacity change from 0 to 32768 [ 375.392041] loop0: detected capacity change from 0 to 32768 [ 375.539367] loop0: detected capacity change from 0 to 32768 [ 375.936983] loop0: detected capacity change from 0 to 32768 [ 375.999280] EXT4-fs (loop0): mounted filesystem 9a9e6c63-23e3-4e47-9fd7-9891c665bd0e with ordered data mode. Quota mode: writeback. [ 376.123546] EXT4-fs (loop0): re-mounted 9a9e6c63-23e3-4e47-9fd7-9891c665bd0e. Quota mode: writeback. [ 376.127087] EXT4-fs (loop0): re-mounted 9a9e6c63-23e3-4e47-9fd7-9891c665bd0e. Quota mode: writeback. [ 376.186897] EXT4-fs (loop0): unmounting filesystem 9a9e6c63-23e3-4e47-9fd7-9891c665bd0e. [ 376.303413] loop0: detected capacity change from 0 to 32768 [ 376.370903] EXT4-fs (loop0): mounted filesystem dec2acdb-a749-4005-80d0-ebe83e7d7294 with ordered data mode. Quota mode: none. [ 376.393866] EXT4-fs (loop0): unmounting filesystem dec2acdb-a749-4005-80d0-ebe83e7d7294. [ 376.517184] loop0: detected capacity change from 0 to 32768 [ 376.570944] EXT4-fs (loop0): mounted filesystem b95dc39f-7625-4a4d-95ec-eef7f606214d with ordered data mode. Quota mode: none. [ 376.578282] EXT4-fs (loop0): re-mounted b95dc39f-7625-4a4d-95ec-eef7f606214d. Quota mode: none. [ 376.584504] EXT4-fs (loop0): re-mounted b95dc39f-7625-4a4d-95ec-eef7f606214d. Quota mode: none. [ 376.590292] EXT4-fs (loop0): unmounting filesystem b95dc39f-7625-4a4d-95ec-eef7f606214d. [ 376.712315] loop0: detected capacity change from 0 to 32768 [ 376.767408] EXT4-fs (loop0): mounted filesystem c6ceae53-6e83-44b5-916c-60c80a9dff7d with ordered data mode. Quota mode: none. [ 376.769915] EXT4-fs (loop0): unmounting filesystem c6ceae53-6e83-44b5-916c-60c80a9dff7d. [ 376.905039] loop0: detected capacity change from 0 to 32768 [ 376.967604] EXT4-fs (loop0): mounted filesystem 041d193b-34a0-42d2-940c-66c1a9dfe970 with ordered data mode. Quota mode: none. [ 376.969746] EXT4-fs (loop0): unmounting filesystem 041d193b-34a0-42d2-940c-66c1a9dfe970. [ 377.082255] loop0: detected capacity change from 0 to 32768 [ 377.143593] EXT4-fs (loop0): mounted filesystem 5361cac2-1898-4066-ae51-0a4e73b32bdb with ordered data mode. Quota mode: none. [ 377.145535] EXT4-fs (loop0): unmounting filesystem 5361cac2-1898-4066-ae51-0a4e73b32bdb. [ 377.259574] loop0: detected capacity change from 0 to 32768 [ 377.310492] EXT4-fs (loop0): mounted filesystem a837553a-4fc4-426d-b35d-cef1bf6bc90c with ordered data mode. Quota mode: none. [ 377.312648] EXT4-fs (loop0): unmounting filesystem a837553a-4fc4-426d-b35d-cef1bf6bc90c. [ 377.424040] loop0: detected capacity change from 0 to 32768 [ 377.476632] EXT4-fs (loop0): mounted filesystem db705ff0-c41e-47a4-af92-c1e41c9cf7be with ordered data mode. Quota mode: none. [ 377.491636] EXT4-fs (loop0): unmounting filesystem db705ff0-c41e-47a4-af92-c1e41c9cf7be. [ 377.608238] loop0: detected capacity change from 0 to 32768 [ 377.801666] loop0: detected capacity change from 0 to 32768 [ 377.870368] EXT4-fs (loop0): re-mounted 690c47dc-3571-441d-846c-7b171eae643f. Quota mode: writeback. [ 377.873622] EXT4-fs (loop0): re-mounted 690c47dc-3571-441d-846c-7b171eae643f. Quota mode: writeback. [ 378.017275] loop0: detected capacity change from 0 to 32768 [ 378.087444] EXT4-fs (loop0): re-mounted 348a5b60-bd97-4e8e-a3cb-bf3ca1d3b149. Quota mode: writeback. [ 378.090580] EXT4-fs (loop0): re-mounted 348a5b60-bd97-4e8e-a3cb-bf3ca1d3b149. Quota mode: writeback. [ 378.221255] loop0: detected capacity change from 0 to 32768 [ 378.413662] loop0: detected capacity change from 0 to 32768 [ 378.587829] loop0: detected capacity change from 0 to 32768 [ 378.755403] loop0: detected capacity change from 0 to 32768 [ 378.809688] EXT4-fs mount: 12 callbacks suppressed [ 378.809693] EXT4-fs (loop0): mounted filesystem 1b517bdb-5648-4422-93df-59d4ba2d21eb with ordered data mode. Quota mode: none. [ 378.823695] EXT4-fs (loop0): unmounting filesystem 1b517bdb-5648-4422-93df-59d4ba2d21eb. [ 378.934847] loop0: detected capacity change from 0 to 32768 [ 378.984762] EXT4-fs (loop0): mounted filesystem f1e5f415-0786-4061-a929-6e73d0e50923 with ordered data mode. Quota mode: none. [ 378.997045] EXT4-fs (loop0): unmounting filesystem f1e5f415-0786-4061-a929-6e73d0e50923. [ 379.111112] loop0: detected capacity change from 0 to 32768 [ 379.171270] EXT4-fs (loop0): mounted filesystem 1ae7ce6a-f8c3-45c7-a154-2e024e4bf11e with ordered data mode. Quota mode: none. [ 379.181427] EXT4-fs (loop0): unmounting filesystem 1ae7ce6a-f8c3-45c7-a154-2e024e4bf11e. [ 379.291958] loop0: detected capacity change from 0 to 32768 [ 379.352252] EXT4-fs (loop0): mounted filesystem ecef0a9c-095b-4aec-8bd3-6e03da568d88 with ordered data mode. Quota mode: none. [ 379.368153] EXT4-fs (loop0): unmounting filesystem ecef0a9c-095b-4aec-8bd3-6e03da568d88. [ 379.507206] loop0: detected capacity change from 0 to 32768 [ 379.559221] EXT4-fs (loop0): mounted filesystem f8f50db2-1e02-4bc4-9d4b-dabbadf31030 with ordered data mode. Quota mode: none. [ 379.576370] EXT4-fs (loop0): unmounting filesystem f8f50db2-1e02-4bc4-9d4b-dabbadf31030. [ 379.717264] loop0: detected capacity change from 0 to 32768 [ 379.775691] EXT4-fs (loop0): mounted filesystem 3a1820ef-cb80-4ca4-ab41-eb97e9d397b9 with ordered data mode. Quota mode: none. [ 379.781502] SELinux: mount invalid. Same superblock, different security settings for (dev loop0, type ext4) [ 379.786819] EXT4-fs (loop0): unmounting filesystem 3a1820ef-cb80-4ca4-ab41-eb97e9d397b9. [ 379.902050] loop0: detected capacity change from 0 to 32768 [ 379.962010] EXT4-fs (loop0): mounted filesystem 30601245-e505-4e76-b2ed-aca8869283c4 with ordered data mode. Quota mode: none. [ 379.974245] EXT4-fs (loop0): unmounting filesystem 30601245-e505-4e76-b2ed-aca8869283c4. [ 380.042124] loop0: detected capacity change from 0 to 32768 [ 380.060477] EXT4-fs (loop0): mounted filesystem 30601245-e505-4e76-b2ed-aca8869283c4 with ordered data mode. Quota mode: none. [ 380.078282] EXT4-fs (loop0): unmounting filesystem 30601245-e505-4e76-b2ed-aca8869283c4. [ 380.190649] loop0: detected capacity change from 0 to 32768 [ 380.243794] EXT4-fs (loop0): mounted filesystem d777344f-199d-4d81-98ac-c4e2c6c31894 with ordered data mode. Quota mode: none. [ 380.252988] EXT4-fs (loop0): unmounting filesystem d777344f-199d-4d81-98ac-c4e2c6c31894. [ 380.366699] loop0: detected capacity change from 0 to 32768 [ 380.415472] EXT4-fs (loop0): mounted filesystem 8fdfab53-8f2e-4cff-8528-9968e3e6d3ce with ordered data mode. Quota mode: none. [ 380.431764] EXT4-fs (loop0): unmounting filesystem 8fdfab53-8f2e-4cff-8528-9968e3e6d3ce. [ 380.490055] loop0: detected capacity change from 0 to 32768 [ 380.511927] EXT4-fs (loop0): mounted filesystem 8fdfab53-8f2e-4cff-8528-9968e3e6d3ce with ordered data mode. Quota mode: none. [ 380.528124] EXT4-fs (loop0): unmounting filesystem 8fdfab53-8f2e-4cff-8528-9968e3e6d3ce. [ 381.085238] loop0: detected capacity change from 0 to 614400 [ 381.474908] XFS (loop0): Mounting V5 Filesystem 9828ac13-ae04-4804-9dbd-0be6c5647d76 [ 381.480609] XFS (loop0): Ending clean mount [ 381.481340] XFS (loop0): Quotacheck needed: Please wait. [ 381.488401] XFS (loop0): Quotacheck: Done. [ 381.531288] XFS (loop0): Unmounting Filesystem 9828ac13-ae04-4804-9dbd-0be6c5647d76 [ 381.835432] loop0: detected capacity change from 0 to 614400 [ 382.176696] XFS (loop0): Mounting V5 Filesystem 2a86f108-f07c-4c06-a7b8-dff672f8f356 [ 382.181813] XFS (loop0): Ending clean mount [ 382.206808] XFS (loop0): Unmounting Filesystem 2a86f108-f07c-4c06-a7b8-dff672f8f356 [ 382.543440] loop0: detected capacity change from 0 to 614400 [ 382.877997] XFS (loop0): Mounting V5 Filesystem 4f5466c3-244d-4cb8-b93e-70dd635370fa [ 382.883033] XFS (loop0): Ending clean mount [ 382.904430] XFS (loop0): Unmounting Filesystem 4f5466c3-244d-4cb8-b93e-70dd635370fa [ 383.211757] loop0: detected capacity change from 0 to 614400 [ 383.533134] XFS (loop0): Mounting V5 Filesystem 385a5d03-06b4-4811-aeb6-393865695a46 [ 383.538747] XFS (loop0): Ending clean mount [ 383.539976] XFS (loop0): Unmounting Filesystem 385a5d03-06b4-4811-aeb6-393865695a46 [ 383.847836] loop0: detected capacity change from 0 to 614400 [ 384.177201] XFS (loop0): Mounting V5 Filesystem 13aaa85b-a1e0-4ea6-9132-c3ba41d928f4 [ 384.182696] XFS (loop0): Ending clean mount [ 384.183675] XFS (loop0): Unmounting Filesystem 13aaa85b-a1e0-4ea6-9132-c3ba41d928f4 [ 384.480885] loop0: detected capacity change from 0 to 614400 [ 384.800252] XFS (loop0): Mounting V5 Filesystem 3691cfae-0403-4dab-95f7-7bde5a98d67f [ 384.805442] XFS (loop0): Ending clean mount [ 384.806228] XFS (loop0): Unmounting Filesystem 3691cfae-0403-4dab-95f7-7bde5a98d67f [ 385.126740] loop0: detected capacity change from 0 to 614400 [ 385.439946] XFS (loop0): Mounting V5 Filesystem c656bc58-61ec-4c65-9407-64629cc2e52e [ 385.445412] XFS (loop0): Ending clean mount [ 385.446705] XFS (loop0): Unmounting Filesystem c656bc58-61ec-4c65-9407-64629cc2e52e [ 385.772725] loop0: detected capacity change from 0 to 614400 [ 386.395010] XFS (loop0): Mounting V5 Filesystem 52b73b4c-8466-426d-9020-79a76ceba6db [ 386.403475] XFS (loop0): Ending clean mount [ 386.418575] XFS (loop0): Unmounting Filesystem 52b73b4c-8466-426d-9020-79a76ceba6db [ 386.727189] loop0: detected capacity change from 0 to 614400 [ 387.043900] XFS (loop0): Mounting V5 Filesystem 808d9291-bf7f-48a8-88ca-d06aa69584ed [ 387.048860] XFS (loop0): Ending clean mount [ 387.049591] XFS (loop0): Quotacheck needed: Please wait. [ 387.054827] XFS (loop0): Quotacheck: Done. [ 387.069392] XFS (loop0): Unmounting Filesystem 808d9291-bf7f-48a8-88ca-d06aa69584ed [ 387.376743] loop0: detected capacity change from 0 to 614400 [ 387.685135] XFS (loop0): Mounting V5 Filesystem 741a7a6c-6d2c-44f8-8564-0a6ecd3c762e [ 387.691919] XFS (loop0): Ending clean mount [ 387.692661] XFS (loop0): Quotacheck needed: Please wait. [ 387.698656] XFS (loop0): Quotacheck: Done. [ 387.713820] XFS (loop0): Unmounting Filesystem 741a7a6c-6d2c-44f8-8564-0a6ecd3c762e [ 388.031474] loop0: detected capacity change from 0 to 614400 [ 388.361380] XFS (loop0): Mounting V5 Filesystem 887fe4a5-a867-41f0-8cfe-9541aa55728c [ 388.366777] XFS (loop0): Ending clean mount [ 388.367769] XFS (loop0): Unmounting Filesystem 887fe4a5-a867-41f0-8cfe-9541aa55728c [ 388.836091] loop0: detected capacity change from 0 to 614400 [ 389.164873] XFS (loop0): Mounting V5 Filesystem 707f7766-d7a9-4575-b6aa-be29eb97d1e6 [ 389.170113] XFS (loop0): Ending clean mount [ 389.183957] XFS (loop0): Unmounting Filesystem 707f7766-d7a9-4575-b6aa-be29eb97d1e6 [ 389.493216] loop0: detected capacity change from 0 to 614400 [ 389.806480] XFS (loop0): Mounting V5 Filesystem a99b6c14-6fd1-4860-8944-1585a54b9a56 [ 389.813158] XFS (loop0): Ending clean mount [ 389.814343] XFS (loop0): Unmounting Filesystem a99b6c14-6fd1-4860-8944-1585a54b9a56 [ 390.130264] loop0: detected capacity change from 0 to 614400 [ 390.446342] XFS (loop0): Mounting V5 Filesystem 45282161-249d-40a2-86eb-eb21edee2b07 [ 390.453170] XFS (loop0): Ending clean mount [ 390.465710] XFS (loop0): Unmounting Filesystem 45282161-249d-40a2-86eb-eb21edee2b07 [ 390.773489] loop0: detected capacity change from 0 to 614400 [ 391.090399] XFS (loop0): Mounting V5 Filesystem 10c09921-8aa3-4b18-b587-ed99d5353125 [ 391.097182] XFS (loop0): Ending clean mount [ 391.117693] XFS (loop0): Unmounting Filesystem 10c09921-8aa3-4b18-b587-ed99d5353125 [ 391.460208] loop0: detected capacity change from 0 to 614400 [ 391.781934] XFS (loop0): Mounting V5 Filesystem 0681d937-1515-4c17-ac08-bc92fea2c061 [ 391.787072] XFS (loop0): Ending clean mount [ 391.801113] XFS (loop0): Unmounting Filesystem 0681d937-1515-4c17-ac08-bc92fea2c061 [ 392.108698] loop0: detected capacity change from 0 to 614400 [ 392.436650] XFS (loop0): Mounting V5 Filesystem f7279e45-088a-48bc-8101-c86e6979acf2 [ 392.442277] XFS (loop0): Ending clean mount [ 392.455995] XFS (loop0): Unmounting Filesystem f7279e45-088a-48bc-8101-c86e6979acf2 [ 392.793470] loop0: detected capacity change from 0 to 614400 [ 393.124330] XFS (loop0): Mounting V5 Filesystem 99a375d1-236c-420e-80f8-3bc37dad88b6 [ 393.129672] XFS (loop0): Ending clean mount [ 393.143787] XFS (loop0): Unmounting Filesystem 99a375d1-236c-420e-80f8-3bc37dad88b6 [ 393.456683] loop0: detected capacity change from 0 to 614400 [ 393.786375] XFS (loop0): Mounting V5 Filesystem 248ac989-1106-411a-a581-d26914b06dd5 [ 393.792685] XFS (loop0): Ending clean mount [ 393.800382] SELinux: mount invalid. Same superblock, different security settings for (dev loop0, type xfs) [ 393.806371] XFS (loop0): Unmounting Filesystem 248ac989-1106-411a-a581-d26914b06dd5 [ 394.133345] loop0: detected capacity change from 0 to 614400 [ 394.471677] XFS (loop0): Mounting V5 Filesystem d6ccd509-8f30-417e-b28b-31a5d5b33149 [ 394.482175] XFS (loop0): Ending clean mount [ 394.506022] XFS (loop0): Unmounting Filesystem d6ccd509-8f30-417e-b28b-31a5d5b33149 [ 394.574555] loop0: detected capacity change from 0 to 614400 [ 394.593743] XFS (loop0): Mounting V5 Filesystem d6ccd509-8f30-417e-b28b-31a5d5b33149 [ 394.598815] XFS (loop0): Ending clean mount [ 394.624085] XFS (loop0): Unmounting Filesystem d6ccd509-8f30-417e-b28b-31a5d5b33149 [ 394.946274] loop0: detected capacity change from 0 to 614400 [ 395.269385] XFS (loop0): Mounting V5 Filesystem 3c5a249d-7286-40b3-be68-a79685a0b398 [ 395.274383] XFS (loop0): Ending clean mount [ 395.284046] XFS (loop0): Unmounting Filesystem 3c5a249d-7286-40b3-be68-a79685a0b398 [ 395.638878] loop0: detected capacity change from 0 to 614400 [ 395.966211] XFS (loop0): Mounting V5 Filesystem 360ac87b-8a65-462b-9c31-861cfe2e6ea8 [ 395.971653] XFS (loop0): Ending clean mount [ 395.991031] XFS (loop0): Unmounting Filesystem 360ac87b-8a65-462b-9c31-861cfe2e6ea8 [ 396.051157] loop0: detected capacity change from 0 to 614400 [ 396.075947] XFS (loop0): Mounting V5 Filesystem 360ac87b-8a65-462b-9c31-861cfe2e6ea8 [ 396.080348] XFS (loop0): Ending clean mount [ 396.095257] XFS (loop0): Unmounting Filesystem 360ac87b-8a65-462b-9c31-861cfe2e6ea8 [ 396.467849] loop0: detected capacity change from 0 to 32768 [ 396.695569] loop0: detected capacity change from 0 to 32768 [ 396.877365] loop0: detected capacity change from 0 to 32768 [ 397.038861] loop0: detected capacity change from 0 to 32768 [ 397.193650] loop0: detected capacity change from 0 to 32768 [ 397.352360] loop0: detected capacity change from 0 to 32768 [ 397.513551] loop0: detected capacity change from 0 to 32768 [ 397.663518] loop0: detected capacity change from 0 to 32768 [ 397.827198] loop0: detected capacity change from 0 to 32768 [ 397.991004] loop0: detected capacity change from 0 to 32768 [ 398.428460] loop0: detected capacity change from 0 to 32768 [ 398.616660] loop0: detected capacity change from 0 to 32768 [ 398.774861] loop0: detected capacity change from 0 to 32768 [ 398.943154] loop0: detected capacity change from 0 to 32768 [ 399.099128] loop0: detected capacity change from 0 to 32768 [ 399.262717] loop0: detected capacity change from 0 to 32768 [ 399.426302] loop0: detected capacity change from 0 to 32768 [ 399.592099] loop0: detected capacity change from 0 to 32768 [ 399.762246] loop0: detected capacity change from 0 to 32768 [ 399.946453] loop0: detected capacity change from 0 to 32768 [ 399.999107] SELinux: mount invalid. Same superblock, different security settings for (dev loop0, type jfs) [ 400.120565] loop0: detected capacity change from 0 to 32768 [ 400.233582] loop0: detected capacity change from 0 to 32768 [ 400.381656] loop0: detected capacity change from 0 to 32768 [ 400.554087] loop0: detected capacity change from 0 to 32768 [ 400.672832] loop0: detected capacity change from 0 to 32768 [ 401.071146] loop0: detected capacity change from 0 to 32768 [ 401.252152] loop0: detected capacity change from 0 to 32768 [ 401.429575] loop0: detected capacity change from 0 to 32768 [ 401.592075] loop0: detected capacity change from 0 to 32768 [ 401.739496] loop0: detected capacity change from 0 to 32768 [ 401.894123] loop0: detected capacity change from 0 to 32768 [ 402.042197] loop0: detected capacity change from 0 to 32768 [ 402.195159] loop0: detected capacity change from 0 to 32768 [ 402.353163] loop0: detected capacity change from 0 to 32768 [ 402.550016] loop0: detected capacity change from 0 to 32768 [ 402.702735] loop0: detected capacity change from 0 to 32768 [ 402.873948] loop0: detected capacity change from 0 to 32768 [ 403.029549] loop0: detected capacity change from 0 to 32768 [ 403.194905] loop0: detected capacity change from 0 to 32768 [ 403.352931] loop0: detected capacity change from 0 to 32768 [ 403.400781] SELinux: mount invalid. Same superblock, different security settings for (dev loop0, type vfat) [ 403.522287] loop0: detected capacity change from 0 to 32768 [ 403.621722] loop0: detected capacity change from 0 to 32768 [ 403.754689] loop0: detected capacity change from 0 to 32768 [ 404.231394] NET: Registered PF_VSOCK protocol family [ 414.053112] SELinux: Converting 894 SID table entries... [ 414.055280] SELinux: Context unconfined_u:unconfined_r:test_transition_notfromdomain_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.056865] SELinux: Context unconfined_u:unconfined_r:test_transition_todomain_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.058387] SELinux: Context unconfined_u:unconfined_r:test_transition_fromdomain_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.059733] SELinux: Context unconfined_u:object_r:test_entrypoint_deny_t:s0 became invalid (unmapped). [ 414.060875] SELinux: Context unconfined_u:unconfined_r:test_entrypoint_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.062117] SELinux: Context unconfined_u:object_r:test_entrypoint_allow_t:s0 became invalid (unmapped). [ 414.063265] SELinux: Context unconfined_u:unconfined_r:test_execshare_parent_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.064574] SELinux: Context unconfined_u:unconfined_r:test_execshare_child_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.066027] SELinux: Context unconfined_u:unconfined_r:test_execshare_notchild_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.067517] SELinux: Context unconfined_u:unconfined_r:test_exectrace_parent_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.068829] SELinux: Context unconfined_u:unconfined_r:test_exectrace_child_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.070286] SELinux: Context unconfined_u:unconfined_r:test_exectrace_notchild_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.071604] SELinux: Context unconfined_u:object_r:test_execute_notrans_denied_t:s0 became invalid (unmapped). [ 414.072851] SELinux: Context unconfined_u:unconfined_r:test_execute_notrans_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.074268] SELinux: Context unconfined_u:object_r:test_execute_notrans_allowed_t:s0 became invalid (unmapped). [ 414.075478] SELinux: Context unconfined_u:object_r:test_fdreceive_file_t:s0 became invalid (unmapped). [ 414.076604] SELinux: Context unconfined_u:object_r:test_fdreceive_file2_t:s0 became invalid (unmapped). [ 414.077837] SELinux: Context unconfined_u:unconfined_r:test_fdreceive_server_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.079171] SELinux: Context unconfined_u:unconfined_r:test_fdreceive_client_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.080483] SELinux: Context unconfined_u:unconfined_r:test_fdreceive_client2_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.081901] SELinux: Context unconfined_u:object_r:test_inherit_file_t:s0 became invalid (unmapped). [ 414.083126] SELinux: Context unconfined_u:unconfined_r:test_inherit_parent_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.084566] SELinux: Context unconfined_u:unconfined_r:test_inherit_nouse_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.085996] SELinux: Context unconfined_u:unconfined_r:test_inherit_nowrite_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.087436] SELinux: Context unconfined_u:unconfined_r:test_inherit_child_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.088728] SELinux: Context unconfined_u:object_r:test_link_dir_t:s0 became invalid (unmapped). [ 414.089791] SELinux: Context unconfined_u:object_r:test_link_file_t:s0 became invalid (unmapped). [ 414.090877] SELinux: Context unconfined_u:unconfined_r:test_link_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.092076] SELinux: Context unconfined_u:unconfined_r:test_nolink_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.093301] SELinux: Context unconfined_u:unconfined_r:test_nolink2_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.094579] SELinux: Context unconfined_u:unconfined_r:test_unlink_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.095894] SELinux: Context unconfined_u:unconfined_r:test_nounlink_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.097307] SELinux: Context unconfined_u:unconfined_r:test_nounlink2_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.098679] SELinux: Context unconfined_u:object_r:test_mkdir_dir_t:s0 became invalid (unmapped). [ 414.099813] SELinux: Context unconfined_u:unconfined_r:test_addname_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.101041] SELinux: Context unconfined_u:unconfined_r:test_noaddname_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.102278] SELinux: Context unconfined_u:unconfined_r:test_nosearch_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.103630] SELinux: Context unconfined_u:unconfined_r:test_create_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.104870] SELinux: Context system_u:object_r:test_create_dir_t:s0 became invalid (unmapped). [ 414.106066] SELinux: Context unconfined_u:unconfined_r:test_nocreate_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.107420] SELinux: Context unconfined_u:unconfined_r:test_ipc_base_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.108790] SELinux: Context unconfined_u:unconfined_r:test_ipc_read_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.110057] SELinux: Context unconfined_u:unconfined_r:test_ipc_none_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.111406] SELinux: Context unconfined_u:unconfined_r:test_ipc_associate_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.112772] SELinux: Context unconfined_u:object_r:test_ipc_base_t:s0 became invalid (unmapped). [ 414.113964] SELinux: Context unconfined_u:object_r:test_open_file_t:s0 became invalid (unmapped). [ 414.115155] SELinux: Context unconfined_u:unconfined_r:test_open_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.116458] SELinux: Context unconfined_u:unconfined_r:test_noopen_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.117676] SELinux: Context unconfined_u:unconfined_r:test_append_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.119034] SELinux: Context unconfined_u:unconfined_r:test_ptrace_traced_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.120391] SELinux: Context unconfined_u:unconfined_r:test_ptrace_nottracer_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.121785] SELinux: Context unconfined_u:unconfined_r:test_ptrace_tracer_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.123046] SELinux: Context unconfined_u:object_r:test_readlink_file_t:s0 became invalid (unmapped). [ 414.124146] SELinux: Context unconfined_u:object_r:test_readlink_link_t:s0 became invalid (unmapped). [ 414.125267] SELinux: Context unconfined_u:unconfined_r:test_readlink_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.126502] SELinux: Context unconfined_u:unconfined_r:test_noreadlink_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.127846] SELinux: Context unconfined_u:object_r:test_relabel_oldtype_t:s0 became invalid (unmapped). [ 414.129141] SELinux: Context unconfined_u:unconfined_r:test_relabel_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.130487] SELinux: Context unconfined_u:object_r:test_relabel_newtype_t:s0 became invalid (unmapped). [ 414.131672] SELinux: Context unconfined_u:unconfined_r:test_norelabelfrom_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.133090] SELinux: Context unconfined_u:unconfined_r:test_norelabelto_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.134515] SELinux: Context unconfined_u:object_r:test_rename_src_dir_t:s0 became invalid (unmapped). [ 414.135750] SELinux: Context unconfined_u:object_r:test_rename_dst_dir_t:s0 became invalid (unmapped). [ 414.136934] SELinux: Context unconfined_u:object_r:test_rename_file_t:s0 became invalid (unmapped). [ 414.138055] SELinux: Context unconfined_u:object_r:test_rename_dir_t:s0 became invalid (unmapped). [ 414.139151] SELinux: Context unconfined_u:unconfined_r:test_rename_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.140363] SELinux: Context unconfined_u:unconfined_r:test_rename2_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.141590] SELinux: Context unconfined_u:unconfined_r:test_norename_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.142827] SELinux: Context unconfined_u:unconfined_r:test_norename2_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.144075] SELinux: Context unconfined_u:unconfined_r:test_norename3_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.145411] SELinux: Context unconfined_u:unconfined_r:test_norename4_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.146677] SELinux: Context unconfined_u:unconfined_r:test_norename5_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.147921] SELinux: Context unconfined_u:unconfined_r:test_norename6_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.149218] SELinux: Context unconfined_u:object_r:test_rxdir_dir_t:s0 became invalid (unmapped). [ 414.150393] SELinux: Context unconfined_u:unconfined_r:test_rdir_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.151729] SELinux: Context unconfined_u:unconfined_r:test_xdir_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.153073] SELinux: Context unconfined_u:object_r:test_setattr_file_t:s0 became invalid (unmapped). [ 414.154315] SELinux: Context unconfined_u:unconfined_r:test_setattr_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.155653] SELinux: Context unconfined_u:unconfined_r:test_nosetattr_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.156945] SELinux: Context unconfined_u:unconfined_r:test_setnice_change_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.158349] SELinux: Context unconfined_u:unconfined_r:test_setnice_set_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.159687] SELinux: Context unconfined_u:unconfined_r:test_setnice_noset_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.160974] SELinux: Context unconfined_u:unconfined_r:test_kill_server_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.162241] SELinux: Context unconfined_u:unconfined_r:test_kill_signal_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.163498] SELinux: Context unconfined_u:unconfined_r:test_kill_sigchld_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.164927] SELinux: Context unconfined_u:unconfined_r:test_kill_sigstop_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.166206] SELinux: Context unconfined_u:unconfined_r:test_kill_sigkill_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.167457] SELinux: Context unconfined_u:object_r:test_stat_file_t:s0 became invalid (unmapped). [ 414.168546] SELinux: Context unconfined_u:unconfined_r:test_stat_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.169847] SELinux: Context unconfined_u:unconfined_r:test_nostat_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.171255] SELinux: Context unconfined_u:unconfined_r:test_sysctl_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.172612] SELinux: Context unconfined_u:unconfined_r:test_nosysctl_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.174006] SELinux: Context unconfined_u:unconfined_r:test_create_yes_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.175406] SELinux: Context unconfined_u:unconfined_r:test_create_no_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.176803] SELinux: Context unconfined_u:unconfined_r:test_setsched_target_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.178254] SELinux: Context unconfined_u:unconfined_r:test_setsched_yes_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.179580] SELinux: Context unconfined_u:unconfined_r:test_setsched_no_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.180963] SELinux: Context unconfined_u:unconfined_r:test_getsched_target_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.182333] SELinux: Context unconfined_u:unconfined_r:test_getsched_yes_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.183754] SELinux: Context unconfined_u:unconfined_r:test_getsched_no_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.185173] SELinux: Context unconfined_u:unconfined_r:test_getsid_target_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.186601] SELinux: Context unconfined_u:unconfined_r:test_getsid_yes_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.188005] SELinux: Context unconfined_u:unconfined_r:test_getsid_no_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.189388] SELinux: Context unconfined_u:unconfined_r:test_getpgid_target_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.190783] SELinux: Context unconfined_u:unconfined_r:test_getpgid_yes_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.192198] SELinux: Context unconfined_u:unconfined_r:test_getpgid_no_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.193596] SELinux: Context unconfined_u:unconfined_r:test_setpgid_yes_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.194964] SELinux: Context unconfined_u:unconfined_r:test_setpgid_no_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.196292] SELinux: Context unconfined_u:object_r:fileop_file_t:s0 became invalid (unmapped). [ 414.197333] SELinux: Context unconfined_u:object_r:nofileop_rw_file_t:s0 became invalid (unmapped). [ 414.198426] SELinux: Context unconfined_u:object_r:nofileop_ra_file_t:s0 became invalid (unmapped). [ 414.199523] SELinux: Context unconfined_u:object_r:fileop_exec_t:s0 became invalid (unmapped). [ 414.200584] SELinux: Context unconfined_u:unconfined_r:test_fileop_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.201801] SELinux: Context unconfined_u:unconfined_r:fileop_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.202961] SELinux: Context unconfined_u:unconfined_r:test_nofileop_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.204325] SELinux: Context unconfined_u:object_r:test_ioctl_file_t:s0 became invalid (unmapped). [ 414.205550] SELinux: Context unconfined_u:unconfined_r:test_ioctl_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.206901] SELinux: Context unconfined_u:unconfined_r:test_noioctl_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.208270] SELinux: Context unconfined_u:unconfined_r:test_ioctl_xperm_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.209682] SELinux: Context unconfined_u:unconfined_r:test_ioctl_noxperm_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.211031] SELinux: Context unconfined_u:unconfined_r:test_fcap_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.212295] SELinux: Context unconfined_u:unconfined_r:test_nofcap_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.213599] SELinux: Context unconfined_u:unconfined_r:test_resfcap_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.214976] SELinux: Context unconfined_u:unconfined_r:test_ncap_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.216220] SELinux: Context unconfined_u:unconfined_r:test_resncap_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.217540] SELinux: Context unconfined_u:unconfined_r:test_scap_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.218735] SELinux: Context unconfined_u:unconfined_r:test_noscap_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.219974] SELinux: Context unconfined_u:unconfined_r:test_dyntrans_notfromdomain_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.221476] SELinux: Context unconfined_u:unconfined_r:test_dyntrans_todomain_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.222915] SELinux: Context unconfined_u:unconfined_r:test_dyntrans_fromdomain_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.224353] SELinux: Context unconfined_u:unconfined_r:test_dyntrace_parent_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.225715] SELinux: Context unconfined_u:unconfined_r:test_dyntrace_child_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.227011] SELinux: Context unconfined_u:unconfined_r:test_dyntrace_notchild_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.228487] SELinux: Context unconfined_u:object_r:test_bounds_file_red_t:s0 became invalid (unmapped). [ 414.229751] SELinux: Context unconfined_u:object_r:test_bounds_file_green_t:s0 became invalid (unmapped). [ 414.231032] SELinux: Context unconfined_u:object_r:test_bounds_file_blue_t:s0 became invalid (unmapped). [ 414.232289] SELinux: Context unconfined_u:unconfined_r:test_bounds_parent_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.233717] SELinux: Context unconfined_u:unconfined_r:test_bounds_child_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.235143] SELinux: Context unconfined_u:unconfined_r:test_bounds_unbound_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.236559] SELinux: Context unconfined_u:object_r:test_bounded_exec_t:s0 became invalid (unmapped). [ 414.237801] SELinux: Context unconfined_u:unconfined_r:test_intermediate_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.239231] SELinux: Context unconfined_u:unconfined_r:test_bounded_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.240580] SELinux: Context unconfined_u:object_r:test_notbounded_exec_t:s0 became invalid (unmapped). [ 414.241860] SELinux: Context unconfined_u:unconfined_r:test_notbounded_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.243244] SELinux: Context unconfined_u:object_r:test_nnptransition_exec_t:s0 became invalid (unmapped). [ 414.244546] SELinux: Context unconfined_u:unconfined_r:test_nnptransition_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.245955] SELinux: Context unconfined_u:object_r:test_nosuidtransition_exec_t:s0 became invalid (unmapped). [ 414.247307] SELinux: Context unconfined_u:unconfined_r:test_nosuidtransition_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.248759] SELinux: Context unconfined_u:object_r:test_nnpnosuidtransition_exec_t:s0 became invalid (unmapped). [ 414.250147] SELinux: Context unconfined_u:unconfined_r:test_nnpnosuidtransition_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.251625] SELinux: Context unconfined_u:object_r:test_mmap_file_t:s0 became invalid (unmapped). [ 414.252836] SELinux: Context unconfined_u:unconfined_r:test_mmap_zero_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.254233] SELinux: Context unconfined_u:unconfined_r:test_no_mmap_zero_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.255628] SELinux: Context unconfined_u:unconfined_r:test_execmem_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.256958] SELinux: Context unconfined_u:unconfined_r:test_no_execmem_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.258365] SELinux: Context unconfined_u:unconfined_r:test_mmap_dev_zero_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.259727] SELinux: Context unconfined_u:unconfined_r:test_no_mmap_dev_zero_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.261096] SELinux: Context unconfined_u:unconfined_r:test_mprotect_anon_shared_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.262550] SELinux: Context unconfined_u:unconfined_r:test_no_mprotect_anon_shared_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.263965] SELinux: Context unconfined_u:unconfined_r:test_mprotect_dev_zero_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.265454] SELinux: Context unconfined_u:unconfined_r:test_no_mprotect_dev_zero_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.266970] SELinux: Context unconfined_u:unconfined_r:test_execheap_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.268355] SELinux: Context unconfined_u:unconfined_r:test_execstack_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.269754] SELinux: Context unconfined_u:unconfined_r:test_file_rwx_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.271138] SELinux: Context unconfined_u:unconfined_r:test_file_rw_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.272506] SELinux: Context unconfined_u:unconfined_r:test_no_map_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.273866] SELinux: Context unconfined_u:unconfined_r:test_file_rx_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.275243] SELinux: Context unconfined_u:unconfined_r:test_file_r_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.276479] SELinux: Context unconfined_u:unconfined_r:test_execmod_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.277704] SELinux: Context unconfined_u:unconfined_r:test_no_execmod_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.279107] SELinux: Context unconfined_u:unconfined_r:test_unix_server_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.280529] SELinux: Context unconfined_u:unconfined_r:test_unix_stream_client_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.281926] SELinux: Context unconfined_u:unconfined_r:test_unix_dgram_client_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.283233] SELinux: Context unconfined_u:object_r:test_unix_server_sockfile_t:s0 became invalid (unmapped). [ 414.284504] SELinux: Context unconfined_u:object_r:test_unix_client_sockfile_t:s0 became invalid (unmapped). [ 414.285752] SELinux: Context unconfined_u:unconfined_r:test_socketpair_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.287053] SELinux: Context system_u:object_r:test_server_packet_t:s0 became invalid (unmapped). [ 414.288268] SELinux: Context unconfined_u:unconfined_r:test_inet_server_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.289676] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.291091] SELinux: Context unconfined_u:unconfined_r:test_inet_bad_client_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.292527] SELinux: Context unconfined_u:unconfined_r:test_inet_server_t:s0:c20.c250 became invalid (unmapped). [ 414.293892] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c61.c239 became invalid (unmapped). [ 414.295305] SELinux: Context unconfined_u:unconfined_r:test_inet_server_t:s0:c61.c239 became invalid (unmapped). [ 414.296673] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c19,c120 became invalid (unmapped). [ 414.298051] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c0.c240 became invalid (unmapped). [ 414.299402] SELinux: Context unconfined_u:unconfined_r:test_inet_server_t:s0:c20.c50 became invalid (unmapped). [ 414.300746] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c20.c50 became invalid (unmapped). [ 414.302092] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c40.c51 became invalid (unmapped). [ 414.303298] SELinux: Context unconfined_u:unconfined_r:test_inet_server_t:s0:c0.c100 became invalid (unmapped). [ 414.304630] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c90.c100 became invalid (unmapped). [ 414.305995] SELinux: Context unconfined_u:unconfined_r:test_inet_server_t:s0:c90.c100 became invalid (unmapped). [ 414.307350] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c0.c14 became invalid (unmapped). [ 414.308691] SELinux: Context unconfined_u:unconfined_r:test_inet_server_t:s0:c0.c14 became invalid (unmapped). [ 414.310036] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c101 became invalid (unmapped). [ 414.311350] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c0.c16 became invalid (unmapped). [ 414.312686] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c15 became invalid (unmapped). [ 414.313996] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c0.c100 became invalid (unmapped). [ 414.315356] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c8.c100 became invalid (unmapped). [ 414.316712] SELinux: Context unconfined_u:unconfined_r:test_inet_server_t:s0:c8.c100 became invalid (unmapped). [ 414.318069] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c8.c101 became invalid (unmapped). [ 414.319430] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c0.c3,c20.c25,c30.c36,c40.c45,c50.c55,c60.c66,c70.c78,c80.c88 became invalid (unmapped). [ 414.321384] SELinux: Context unconfined_u:unconfined_r:test_inet_server_t:s0:c0.c3,c20.c25,c30.c36,c40.c45,c50.c55,c60.c66,c70.c78,c80.c88 became invalid (unmapped). [ 414.323330] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c20.c25,c30.c36,c40.c45,c50.c55,c60.c66,c70.c78,c80.c88,c90.c99 became invalid (unmapped). [ 414.325297] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c40.c101 became invalid (unmapped). [ 414.326681] SELinux: Context unconfined_u:unconfined_r:test_inet_bind_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.328077] SELinux: Context unconfined_u:unconfined_r:test_inet_no_name_bind_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.329549] SELinux: Context unconfined_u:unconfined_r:test_inet_no_node_bind_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.331024] SELinux: Context unconfined_u:unconfined_r:test_inet_connect_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.332443] SELinux: Context unconfined_u:unconfined_r:test_inet_no_name_connect_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.333935] SELinux: Context system_u:object_r:test_spd_t:s0 became invalid (unmapped). [ 414.335024] SELinux: Context unconfined_u:unconfined_r:test_inet_server_t:s0:c0.c10 became invalid (unmapped). [ 414.336361] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c0.c10 became invalid (unmapped). [ 414.337700] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c8.c10 became invalid (unmapped). [ 414.339045] SELinux: Context unconfined_u:unconfined_r:test_inet_server_t:s0:c8.c10 became invalid (unmapped). [ 414.340382] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c8.c12 became invalid (unmapped). [ 414.341724] SELinux: Context unconfined_u:object_r:test_overlay_files_ro_t:s0 became invalid (unmapped). [ 414.342995] SELinux: Context unconfined_u:object_r:test_overlay_files_noaccess_t:s0 became invalid (unmapped). [ 414.344334] SELinux: Context unconfined_u:object_r:test_overlay_mounter_files_t:s0 became invalid (unmapped). [ 414.345660] SELinux: Context unconfined_u:object_r:test_overlay_files_rwx_t:s0 became invalid (unmapped). [ 414.346940] SELinux: Context unconfined_u:object_r:test_overlay_files_ro_t:s0:c10,c20 became invalid (unmapped). [ 414.348299] SELinux: Context unconfined_u:object_r:test_overlay_mounter_files_t:s0:c10,c20 became invalid (unmapped). [ 414.349712] SELinux: Context unconfined_u:object_r:test_overlay_files_rwx_t:s0:c10,c20 became invalid (unmapped). [ 414.351106] SELinux: Context unconfined_u:unconfined_r:test_overlay_mounter_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.352585] SELinux: Context unconfined_u:unconfined_r:test_overlay_client_t:s0:c10,c20 became invalid (unmapped). [ 414.353907] SELinux: Context unconfined_u:object_r:test_overlay_files_rwx_t:s0:c10 became invalid (unmapped). [ 414.355239] SELinux: Context unconfined_u:object_r:test_overlay_transition_files_t:s0:c10,c20 became invalid (unmapped). [ 414.356659] SELinux: Context unconfined_u:object_r:mqop_exec_t:s0 became invalid (unmapped). [ 414.357810] SELinux: Context unconfined_u:unconfined_r:test_mqmanageop_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.359177] SELinux: Context unconfined_u:object_r:mqop_mqread_t:s0 became invalid (unmapped). [ 414.360305] SELinux: Context unconfined_u:object_r:mqop_mqbase_t:s0 became invalid (unmapped). [ 414.361342] SELinux: Context unconfined_u:object_r:mqop_mqwrite_t:s0 became invalid (unmapped). [ 414.362389] SELinux: Context unconfined_u:object_r:mqop_mqrw_t:s0 became invalid (unmapped). [ 414.363530] SELinux: Context unconfined_u:unconfined_r:test_mqwriteop_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.364886] SELinux: Context unconfined_u:unconfined_r:test_mqreadop_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.366370] SELinux: Context unconfined_u:unconfined_r:test_mac_admin_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.367781] SELinux: Context unconfined_u:unconfined_r:test_no_mac_admin_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.369217] SELinux: Context unconfined_u:unconfined_r:test_atsecure_denied_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.370676] SELinux: Context unconfined_u:unconfined_r:test_atsecure_newdomain_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.372167] SELinux: Context unconfined_u:unconfined_r:test_atsecure_allowed_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.373696] SELinux: Context unconfined_u:unconfined_r:test_cap_userns_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.375102] SELinux: Context unconfined_u:unconfined_r:test_no_cap_userns_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.376529] SELinux: Context unconfined_u:unconfined_r:test_icmp_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.377943] SELinux: Context unconfined_u:unconfined_r:test_no_icmp_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.379387] SELinux: Context unconfined_u:unconfined_r:test_sctp_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.380741] SELinux: Context unconfined_u:unconfined_r:test_no_sctp_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.382045] SELinux: Context unconfined_u:unconfined_r:test_bluetooth_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.383429] SELinux: Context unconfined_u:unconfined_r:test_no_bluetooth_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.384899] SELinux: Context unconfined_u:unconfined_r:test_alg_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.386194] SELinux: Context unconfined_u:unconfined_r:test_no_alg_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.387457] SELinux: Context system_u:object_r:test_sctp_server_packet_t:s0 became invalid (unmapped). [ 414.388588] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.389851] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.391222] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0 became invalid (unmapped). [ 414.392359] SELinux: Context unconfined_u:unconfined_r:test_sctp_connectx_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.393620] SELinux: Context unconfined_u:unconfined_r:test_sctp_connectx_t:s0 became invalid (unmapped). [ 414.394840] SELinux: Context unconfined_u:unconfined_r:test_sctp_deny_connectx_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.396227] SELinux: Context unconfined_u:unconfined_r:test_sctp_bindx_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.397593] SELinux: Context unconfined_u:unconfined_r:test_sctp_deny_bindx_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.398972] SELinux: Context system_u:object_r:netlabel_sctp_peer_t:s0 became invalid (unmapped). [ 414.400058] SELinux: Context unconfined_u:unconfined_r:test_sctp_deny_peer_client_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.401474] SELinux: Context system_u:object_r:deny_assoc_sctp_peer_t:s0 became invalid (unmapped). [ 414.402686] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c182.c192 became invalid (unmapped). [ 414.403972] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c182.c192 became invalid (unmapped). [ 414.405357] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c182,c187,c190 became invalid (unmapped). [ 414.406784] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c182,c187,c190 became invalid (unmapped). [ 414.408065] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c189,c192 became invalid (unmapped). [ 414.409434] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c189,c192 became invalid (unmapped). [ 414.410748] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c182.c193 became invalid (unmapped). [ 414.412135] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c20.c300 became invalid (unmapped). [ 414.413493] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c27,c28 became invalid (unmapped). [ 414.414844] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c27,c28 became invalid (unmapped). [ 414.416192] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c20.c24,c26.c29 became invalid (unmapped). [ 414.417631] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c20.c24,c26.c29 became invalid (unmapped). [ 414.419046] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c19.c100 became invalid (unmapped). [ 414.420373] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c20.c300 became invalid (unmapped). [ 414.421712] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c20.c30 became invalid (unmapped). [ 414.422974] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c20.c30 became invalid (unmapped). [ 414.424256] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c0.c10 became invalid (unmapped). [ 414.425541] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c0.c10 became invalid (unmapped). [ 414.426761] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c0.c11 became invalid (unmapped). [ 414.428108] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c714,c769,c782,c788,c803,c842,c864 became invalid (unmapped). [ 414.429748] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c714,c769,c782,c788,c803,c842,c864 became invalid (unmapped). [ 414.431277] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c769,c788,c803,c842,c864 became invalid (unmapped). [ 414.432828] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c769,c788,c803,c842,c864 became invalid (unmapped). [ 414.434370] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c769,c788,c803 became invalid (unmapped). [ 414.435794] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c769,c788,c803 became invalid (unmapped). [ 414.437208] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c1023 became invalid (unmapped). [ 414.438493] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c20.c335 became invalid (unmapped). [ 414.439851] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c328.c333 became invalid (unmapped). [ 414.441298] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c328.c333 became invalid (unmapped). [ 414.442672] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c20.c31,c335 became invalid (unmapped). [ 414.444079] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c20.c31,c335 became invalid (unmapped). [ 414.445476] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c19.c30 became invalid (unmapped). [ 414.446828] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c200.c216 became invalid (unmapped). [ 414.448201] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c20.c50 became invalid (unmapped). [ 414.449404] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c28.c48 became invalid (unmapped). [ 414.450612] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c28.c48 became invalid (unmapped). [ 414.451817] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c20.c31,c35,c40.c45 became invalid (unmapped). [ 414.453301] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c20.c31,c35,c40.c45 became invalid (unmapped). [ 414.454784] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c20.c51 became invalid (unmapped). [ 414.456143] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c20,c22,c24,c30.c33,c38,c42.c45,c48,c50 became invalid (unmapped). [ 414.457844] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c20.c50 became invalid (unmapped). [ 414.459205] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c0,c12,c24,c28,c36,c42,c44,c128,c138,c152,c158,c246,c290,c318,c330,c354,c368,c392,c414,c516,c534,c570,c594,c610,c622,c634,c648,c662,c686,c698,c712,c714,c726,c740,c769,c782,c788,c803,c820,c832,c842,c856,c864,c896,c924,c936,c950,c960,c986,c1023 became invalid (unmapped). [ 414.463161] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c0,c12,c24,c28,c36,c42,c44,c128,c138,c152,c158,c246,c290,c318,c330,c354,c368,c392,c414,c516,c534,c570,c594,c610,c622,c634,c648,c662,c686,c698,c712,c714,c726,c740,c769,c782,c788,c803,c820,c832,c842,c856,c864,c896,c924,c936,c950,c960,c986,c1023 became invalid (unmapped). [ 414.467117] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c42,c128,c138,c330,c534,c726,c740,c832,c924,c936 became invalid (unmapped). [ 414.468912] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c42,c128,c138,c330,c534,c726,c740,c832,c924,c936 became invalid (unmapped). [ 414.470713] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c8.c12 became invalid (unmapped). [ 414.472068] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c19.c50 became invalid (unmapped). [ 414.473448] SELinux: Context unconfined_u:unconfined_r:test_netlink_iscsi_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.475078] SELinux: Context unconfined_u:unconfined_r:test_no_netlink_iscsi_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.476627] SELinux: Context unconfined_u:unconfined_r:test_netlink_netfilter_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.478193] SELinux: Context unconfined_u:unconfined_r:test_no_netlink_netfilter_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.479790] SELinux: Context unconfined_u:unconfined_r:test_netlink_generic_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.481362] SELinux: Context unconfined_u:unconfined_r:test_no_netlink_generic_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.482929] SELinux: Context unconfined_u:unconfined_r:test_netlink_crypto_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.484456] SELinux: Context unconfined_u:unconfined_r:test_no_netlink_crypto_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.485960] SELinux: Context unconfined_u:unconfined_r:test_setrlimit_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.487209] SELinux: Context unconfined_u:unconfined_r:test_setrlimit_child_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.488620] SELinux: Context unconfined_u:unconfined_r:test_no_setrlimit_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.489952] SELinux: Context unconfined_u:unconfined_r:test_getrlimit_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.491195] SELinux: Context unconfined_u:unconfined_r:test_getrlimit_child_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.492547] SELinux: Context unconfined_u:unconfined_r:test_no_getrlimit_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.493820] SELinux: Context unconfined_u:unconfined_r:test_binder_mgr_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.495079] SELinux: Context unconfined_u:unconfined_r:test_binder_provider_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.496487] SELinux: Context unconfined_u:unconfined_r:test_binder_client_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.497853] SELinux: Context unconfined_u:unconfined_r:test_binder_client_no_call_mgr_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.499375] SELinux: Context unconfined_u:unconfined_r:test_binder_client_no_call_sp_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.500908] SELinux: Context unconfined_u:unconfined_r:test_binder_client_no_im_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.502283] SELinux: Context unconfined_u:unconfined_r:test_binder_client_no_transfer_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.503678] SELinux: Context unconfined_u:unconfined_r:test_binder_provider_no_fd_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.505222] SELinux: Context unconfined_u:unconfined_r:test_bpf_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.506431] SELinux: Context unconfined_u:unconfined_r:test_bpf_deny_map_create_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.507803] SELinux: Context unconfined_u:unconfined_r:test_bpf_deny_map_read_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.509283] SELinux: Context unconfined_u:unconfined_r:test_bpf_deny_map_write_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.510660] SELinux: Context unconfined_u:unconfined_r:test_bpf_deny_prog_load_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.512183] SELinux: Context unconfined_u:unconfined_r:test_bpf_deny_prog_run_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.513656] SELinux: Context unconfined_u:unconfined_r:test_fdreceive_bpf_client_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.515171] SELinux: Context unconfined_u:unconfined_r:test_fdreceive_bpf_client2_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.516689] SELinux: Context unconfined_u:unconfined_r:test_fdreceive_bpf_client3_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.518222] SELinux: Context unconfined_u:unconfined_r:test_binder_bpf_mgr_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.519662] SELinux: Context unconfined_u:unconfined_r:test_binder_bpf_provider_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.521171] SELinux: Context unconfined_u:unconfined_r:test_binder_bpf_client_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.522643] SELinux: Context unconfined_u:unconfined_r:test_binder_client_no_bpf_perm_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.524212] SELinux: Context unconfined_u:unconfined_r:test_key_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.525543] SELinux: Context unconfined_u:unconfined_r:test_no_setkeycreate_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.527010] SELinux: Context unconfined_u:unconfined_r:test_key_no_create_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.528440] SELinux: Context unconfined_u:unconfined_r:test_key_no_write_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.529867] SELinux: Context unconfined_u:unconfined_r:test_key_no_search_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.531177] SELinux: Context unconfined_u:unconfined_r:test_key_no_view_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.532439] SELinux: Context unconfined_u:unconfined_r:test_key_no_read_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.533845] SELinux: Context unconfined_u:unconfined_r:test_key_no_link_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.535271] SELinux: Context unconfined_u:unconfined_r:test_key_no_setattr_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.536699] SELinux: Context system_u:object_r:test_newcon_key_t:s0 became invalid (unmapped). [ 414.537877] SELinux: Context unconfined_u:unconfined_r:test_keyring_service_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.539306] SELinux: Context unconfined_u:unconfined_r:test_request_keys_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.540642] SELinux: Context unconfined_u:unconfined_r:test_request_keys_no_link_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.542125] SELinux: Context unconfined_u:unconfined_r:test_request_keys_no_write_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.543544] SELinux: Context unconfined_u:unconfined_r:test_request_keys_no_view_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.545091] SELinux: Context unconfined_u:unconfined_r:test_request_keys_no_search_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.546625] SELinux: Context unconfined_u:unconfined_r:test_request_keys_no_setattr_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.548174] SELinux: Context unconfined_u:unconfined_r:test_request_keys_no_read_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.549682] SELinux: Context unconfined_u:unconfined_r:test_key_sock_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.550956] SELinux: Context unconfined_u:unconfined_r:test_key_sock_no_net_admin_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.552416] SELinux: Context unconfined_u:unconfined_r:test_key_sock_no_create_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.553827] SELinux: Context unconfined_u:unconfined_r:test_key_sock_no_write_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.555307] SELinux: Context unconfined_u:unconfined_r:test_key_sock_no_read_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.556638] SELinux: Context system_u:object_r:kernel_t:s0:c0.c100-s10:c0.c150 became invalid (unmapped). [ 414.557815] SELinux: Context system_u:object_r:kernel_t:s5:c50.c100-s15:c0.c149 became invalid (unmapped). [ 414.559108] SELinux: Context system_u:object_r:kernel_t:s5:c50.c100-s10:c0.c149 became invalid (unmapped). [ 414.560423] SELinux: Context system_u:object_r:kernel_t:s5:c512.c550,c552.c1023-s5:c0.c550,c552.c1023 became invalid (unmapped). [ 414.562005] SELinux: Context system_u:object_r:kernel_t:s5:c512.c550,c553.c1023-s5:c0,c1,c4.c6,c512.c550,c553.c1023 became invalid (unmapped). [ 414.563516] SELinux: Context system_u:object_r:kernel_t:s5-s5:c0.c149 became invalid (unmapped). [ 414.564594] SELinux: Context system_u:object_r:kernel_t:s4-s4:c0.c1023 became invalid (unmapped). [ 414.565806] SELinux: Context system_u:object_r:kernel_t:s5:c50.c100 became invalid (unmapped). [ 414.566971] SELinux: Context unconfined_u:object_r:test_cgroup_t:s0 became invalid (unmapped). [ 414.568072] SELinux: Context unconfined_u:object_r:test_notify_file_t:s0 became invalid (unmapped). [ 414.569239] SELinux: Context unconfined_u:unconfined_r:test_watch_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.570582] SELinux: Context unconfined_u:unconfined_r:test_perm_watch_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.571985] SELinux: Context unconfined_u:unconfined_r:test_read_watch_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.573387] SELinux: Context unconfined_u:unconfined_r:test_perm_read_watch_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.574852] SELinux: Context unconfined_u:unconfined_r:test_no_watch_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.576241] SELinux: Context unconfined_u:unconfined_r:test_rdonly_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.577601] SELinux: Context unconfined_u:unconfined_r:test_mount_watch_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.579019] SELinux: Context unconfined_u:unconfined_r:test_mount_perm_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.580415] SELinux: Context unconfined_u:unconfined_r:test_kmodule_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.581799] SELinux: Context unconfined_u:unconfined_r:test_kmodule_deny_sys_module_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.583263] SELinux: Context unconfined_u:unconfined_r:test_kmodule_deny_module_load_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.584801] SELinux: Context unconfined_u:unconfined_r:test_kmodule_deny_module_request_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.586367] SELinux: Context unconfined_u:unconfined_r:test_tun_tap_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.587735] SELinux: Context unconfined_u:unconfined_r:test_tun_tap_no_net_admin_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.589264] SELinux: Context unconfined_u:unconfined_r:test_tun_tap_no_create_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.590737] SELinux: Context unconfined_u:unconfined_r:test_tun_tap_no_queue_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.592129] SELinux: Context unconfined_u:unconfined_r:test_newcon_tun_tap_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.593572] SELinux: Context unconfined_u:unconfined_r:test_newcon_no_to_tun_tap_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.595099] SELinux: Context unconfined_u:unconfined_r:test_newcon_no_from_tun_tap_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.596544] SELinux: Context unconfined_u:unconfined_r:test_perf_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.597879] SELinux: Context unconfined_u:unconfined_r:test_perf_no_cap_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.599295] SELinux: Context unconfined_u:unconfined_r:test_perf_no_open_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.600715] SELinux: Context unconfined_u:unconfined_r:test_perf_no_cpu_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.602130] SELinux: Context unconfined_u:unconfined_r:test_perf_no_kernel_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.603581] SELinux: Context unconfined_u:unconfined_r:test_perf_no_tracepoint_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.605071] SELinux: Context unconfined_u:unconfined_r:test_perf_no_read_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.606494] SELinux: Context unconfined_u:unconfined_r:test_perf_no_write_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.607926] SELinux: Context unconfined_u:unconfined_r:test_setfscreatecon_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.609268] SELinux: Context unconfined_u:object_r:test_setfscreatecon_newcon_t:s0 became invalid (unmapped). [ 414.610619] SELinux: Context unconfined_u:unconfined_r:test_no_setfscreatecon_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.612013] SELinux: Context unconfined_u:unconfined_r:test_filesystem_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.613390] SELinux: Context system_u:object_r:test_filesystem_file_t:s0 became invalid (unmapped). [ 414.614604] SELinux: Context unconfined_u:object_r:test_filesystem_file_t:s0 became invalid (unmapped). [ 414.615863] SELinux: Context unconfined_u:object_r:test_filesystem_filetranscon_t:s0 became invalid (unmapped). [ 414.617218] SELinux: Context unconfined_u:object_r:test_filesystem_filecon_t:s0 became invalid (unmapped). [ 414.618504] SELinux: Context unconfined_u:object_r:test_filesystem_filenametranscon1_t:s0 became invalid (unmapped). [ 414.619904] SELinux: Context unconfined_u:object_r:test_filesystem_filenametranscon2_t:s0 became invalid (unmapped). [ 414.621330] SELinux: Context unconfined_u:unconfined_r:test_filesystem_sb_relabel_no_relabelfrom_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.623011] SELinux: Context system_u:object_r:test_filesystem_sb_relabel_no_relabelfrom_t:s0 became invalid (unmapped). [ 414.624479] SELinux: Context unconfined_u:unconfined_r:test_filesystem_sb_relabel_no_relabelto_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.626123] SELinux: Context system_u:object_r:test_filesystem_sb_relabel_no_relabelto_t:s0 became invalid (unmapped). [ 414.627520] SELinux: Context unconfined_u:unconfined_r:test_filesystem_no_inode_no_relabelfrom_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.629139] SELinux: Context system_u:object_r:test_filesystem_no_inode_no_relabelfrom_t:s0 became invalid (unmapped). [ 414.630546] SELinux: Context unconfined_u:unconfined_r:test_filesystem_inode_relabel_no_associate_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.632214] SELinux: Context system_u:object_r:test_filesystem_inode_relabel_no_associate_t:s0 became invalid (unmapped). [ 414.633686] SELinux: Context unconfined_u:unconfined_r:test_filesystem_may_create_no_associate_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.635327] SELinux: Context system_u:object_r:test_filesystem_may_create_no_associate_t:s0 became invalid (unmapped). [ 414.636767] SELinux: Context unconfined_u:unconfined_r:test_filesystem_no_quotamod_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.638300] SELinux: Context system_u:object_r:test_filesystem_no_quotamod_t:s0 became invalid (unmapped). [ 414.639614] SELinux: Context unconfined_u:unconfined_r:test_filesystem_no_quotaget_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.641137] SELinux: Context system_u:object_r:test_filesystem_no_quotaget_t:s0 became invalid (unmapped). [ 414.642442] SELinux: Context unconfined_u:unconfined_r:test_file_no_quotaon_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.643874] SELinux: Context system_u:object_r:test_file_no_quotaon_t:s0 became invalid (unmapped). [ 414.645110] SELinux: Context unconfined_u:unconfined_r:test_filesystem_no_mount_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.646592] SELinux: Context system_u:object_r:test_filesystem_no_mount_t:s0 became invalid (unmapped). [ 414.647864] SELinux: Context unconfined_u:unconfined_r:test_filesystem_no_getattr_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.649369] SELinux: Context system_u:object_r:test_filesystem_no_getattr_t:s0 became invalid (unmapped). [ 414.650639] SELinux: Context unconfined_u:unconfined_r:test_filesystem_no_remount_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.651987] SELinux: Context system_u:object_r:test_filesystem_no_remount_t:s0 became invalid (unmapped). [ 414.653145] SELinux: Context unconfined_u:unconfined_r:test_filesystem_no_unmount_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.654555] SELinux: Context system_u:object_r:test_filesystem_no_unmount_t:s0 became invalid (unmapped). [ 414.655851] SELinux: Context unconfined_u:unconfined_r:test_filesystem_inode_setxattr_no_associate_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.657371] SELinux: Context system_u:object_r:test_filesystem_inode_setxattr_no_associate_t:s0 became invalid (unmapped). [ 414.658782] SELinux: Context unconfined_u:object_r:test_filesystem_inode_setxattr_no_associate_t:s0 became invalid (unmapped). [ 414.660319] SELinux: Context unconfined_u:unconfined_r:test_filesystem_no_watch_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.661800] SELinux: Context system_u:object_r:test_filesystem_no_watch_t:s0 became invalid (unmapped). [ 414.663078] SELinux: Context unconfined_u:unconfined_r:test_filesystem_no_watch_sb_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.664592] SELinux: Context system_u:object_r:test_filesystem_no_watch_sb_t:s0 became invalid (unmapped). [ 414.665897] SELinux: Context unconfined_u:unconfined_r:test_filesystem_no_watch_mount_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.667453] SELinux: Context system_u:object_r:test_filesystem_no_watch_mount_t:s0 became invalid (unmapped). [ 414.668807] SELinux: Context unconfined_u:unconfined_r:test_filesystem_context_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.670279] SELinux: Context system_u:object_r:test_filesystem_context_file_t:s0 became invalid (unmapped). [ 414.671584] SELinux: Context unconfined_u:object_r:test_filesystem_context_file_t:s0 became invalid (unmapped). [ 414.672952] SELinux: Context unconfined_u:unconfined_r:test_filesystem_fscontext_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.674522] SELinux: Context system_u:object_r:test_filesystem_filecon_t:s0 became invalid (unmapped). [ 414.675768] SELinux: Context system_u:object_r:test_filesystem_fscontext_fs_t:s0 became invalid (unmapped). [ 414.677076] SELinux: Context unconfined_u:object_r:test_filesystem_fscontext_fs_t:s0 became invalid (unmapped). [ 414.678453] SELinux: Context unconfined_u:unconfined_r:test_move_mount_no_mounton_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.679978] SELinux: Context system_u:object_r:test_move_mount_no_mounton_t:s0 became invalid (unmapped). [ 414.681278] SELinux: Context unconfined_u:unconfined_r:test_watchkey_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.682674] SELinux: Context unconfined_u:unconfined_r:test_watchkey_no_view_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.684092] SELinux: Context unconfined_u:unconfined_r:test_notransition_uffd_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.685545] SELinux: Context unconfined_u:object_r:test_notransition_uffd_t:s0 became invalid (unmapped). [ 414.686841] SELinux: Context unconfined_u:unconfined_r:test_uffd_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.688152] SELinux: Context unconfined_u:object_r:uffd_t:s0 became invalid (unmapped). [ 414.689265] SELinux: Context unconfined_u:unconfined_r:test_nocreate_uffd_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.690694] SELinux: Context unconfined_u:unconfined_r:test_nogetattr_uffd_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.692132] SELinux: Context unconfined_u:unconfined_r:test_noioctl_uffd_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.693468] SELinux: Context unconfined_u:unconfined_r:test_api_ioctl_uffd_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.694759] SELinux: Context unconfined_u:unconfined_r:test_noread_uffd_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.696036] SELinux: Context unconfined_u:unconfined_r:test_register_ioctl_uffd_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.697376] SELinux: Context unconfined_u:unconfined_r:test_copy_ioctl_uffd_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.698678] SELinux: Context unconfined_u:unconfined_r:test_vsock_server_all_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.699988] SELinux: Context unconfined_u:unconfined_r:test_vsock_client_all_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.701300] SELinux: Context unconfined_u:unconfined_r:test_vsock_client_nocreate_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.702665] SELinux: Context unconfined_u:unconfined_r:test_vsock_client_noconnect_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.704041] SELinux: Context unconfined_u:unconfined_r:test_vsock_client_nowrite_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.705480] SELinux: Context unconfined_u:unconfined_r:test_vsock_client_noread_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.706890] SELinux: Context unconfined_u:unconfined_r:test_vsock_client_nogetattr_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.708345] SELinux: Context unconfined_u:unconfined_r:test_vsock_client_nogetopt_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.709771] SELinux: Context unconfined_u:unconfined_r:test_vsock_client_nosetopt_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.711343] SELinux: Context unconfined_u:unconfined_r:test_vsock_server_nobind_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.712850] SELinux: Context unconfined_u:unconfined_r:test_vsock_server_nolisten_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.714382] SELinux: Context unconfined_u:unconfined_r:test_vsock_server_noaccept_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.715905] SELinux: Context unconfined_u:unconfined_r:test_nocreate_secretmem_t:s0-s0:c0.c1023 became invalid (unmapped). [ 414.726358] SELinux: policy capability network_peer_controls=1 [ 414.727099] SELinux: policy capability open_perms=1 [ 414.727792] SELinux: policy capability extended_socket_class=1 [ 414.728514] SELinux: policy capability always_check_network=0 [ 414.729216] SELinux: policy capability cgroup_seclabel=1 [ 414.729882] SELinux: policy capability nnp_nosuid_transition=1 [ 414.730685] SELinux: policy capability genfs_seclabel_symlinks=1 [ 414.731502] SELinux: policy capability ioctl_skip_cloexec=0 [ 439.733268] Running test [R:13328563 T:7 - Reboot test - Kernel: 6.2.0-rc6] [ 440.018592] vda2: Can't mount, would change RO state [-1;-1f[ OK ] Stopped target remote-fs.target - Remote File Systems. [ OK ] Stopped target remote-fs-p…eparation for Remote File Systems. [ OK ] Stopped target nfs-client.target - NFS client services. Stopping gssproxy.service - GSSAPI Proxy Daemon... Stopping user-runtime-dir@…r Runtime Directory /run/user/0... [ OK ] Stopped systemd-logind.service - User Login Management. [ OK ] Unmounted run-user-0.mount - /run/user/0. [ OK ] Stopped gssproxy.service - GSSAPI Proxy Daemon. [ OK ] Started plymouth-reboot.se…[0m - Show Plymouth Reboot Screen. [ OK ] Stopped user-runtime-dir@0…ser Runtime Directory /run/user/0. [ OK ] Removed slice user-0.slice - User Slice of UID 0. [ OK ] Stopped target network.target - Network. [ OK ] Stopped target nss-user-lo…[0m - User and Group Name Lookups. Stopping NetworkManager.service - Network Manager... [ OK ] Stopped NetworkManager.service - Network Manager. [ OK ] Stopped target basic.target - Basic System. [ OK ] Stopped systemd-ask-passwo…uests to Plymouth Directory Watch. [ OK ] Stopped target network-pre…get - Preparation for Network. [ OK ] Stopped target paths.target - Path Units. [ OK ] Stopped target slices.target - Slice Units. [ OK ] Removed slice user.slice - User and Session Slice. [ OK ] Stopped target sockets.target - Socket Units. [ OK ] Closed pcscd.socket - …art Card Daemon Activation Socket. [ OK ] Closed sssd-kcm.socket …os Cache Manager responder socket. Stopping dbus-broker.servi… - D-Bus System Message Bus... [ OK ] Stopped systemd-network-ge…rk units from Kernel command line. [ OK ] Stopped dbus-broker.service - D-Bus System Message Bus. [ OK ] Closed dbus.socket - D-Bus System Message Bus Socket. [ OK ] Stopped target sysinit.target - System Initialization. [ OK ] Unset automount proc-sys-f…rmats File System Automount Point. [ OK ] Stopped target cryptsetup.…get - Local Encrypted Volumes. [ OK ] Stopped systemd-ask-passwo… Requests to Wall Directory Watch. [ OK ] Stopped target integrityse…Local Integrity Protected Volumes. [ OK ] Stopped target veritysetup… - Local Verity Protected Volumes. [ OK ] Stopped systemd-boot-updat…0m - Automatic Boot Loader Update. Stopping systemd-resolved.…e - Network Name Resolution... [ OK ] Stopped systemd-sysctl.service - Apply Kernel Variables. [ OK ] Stopped systemd-modules-lo…service - Load Kernel Modules. Stopping systemd-update-ut…rd System Boot/Shutdown in UTMP... [ OK ] Unmounted run-credentials-…redentials/systemd-sysctl.service. [ OK ] Stopped systemd-resolved.s…ice - Network Name Resolution. [ OK ] Unmounted run-credentials-…dentials/systemd-resolved.service. [ OK ] Stopped systemd-update-utm…cord System Boot/Shutdown in UTMP. Stopping auditd.service - Security Auditing Service... [ 440.462334] kauditd_printk_skb: 15 callbacks suppressed [ 440.462338] audit: type=1305 audit(1675378135.948:1362): op=set audit_pid=0 old=738 auid=4294967295 ses=4294967295 subj=system_u:system_r:auditd_t:s0 res=1 [ OK ] Stopped auditd.service - Security Auditing Service. [ 440.473090] audit: type=1131 audit(1675378135.959:1363): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=auditd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped systemd-tmpfiles-s…te Volatile Files and Directories. [ 440.484067] audit: type=1131 audit(1675378135.969:1364): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped target local-fs.target - Local File Systems. Unmounting boot.mount - /boot... Unmounting run-credentials…/systemd-tmpfiles-setup.service... [ 440.505000] XFS (vda2): Unmounting Filesystem 70baa603-b064-43ec-9003-3513229d3ece Unmounting run-credentials…temd-tmpfiles-setup-dev.service... Unmounting run-credentials…/systemd-vconsole-setup.service... Unmounting tmp.mount - Temporary Directory /tmp... [ OK ] Unmounted boot.mount - /boot. [ OK ] Unmounted run-credentials-…ls/systemd-tmpfiles-setup.service. [ OK ] Unmounted run-credentials-…ystemd-tmpfiles-setup-dev.service. [ OK ] Unmounted run-credentials-…ls/systemd-vconsole-setup.service. [ OK ] Unmounted tmp.mount - Temporary Directory /tmp. [ OK ] Stopped target local-fs-pr…reparation for Local File Systems. [ OK ] Stopped target swap.target - Swaps. Deactivating swap dev-zram…- Compressed Swap on /dev/zram0... Stopping lvm2-monitor.serv…ng dmeventd or progress polling... [ OK ] Stopped systemd-remount-fs…ount Root and Kernel File Systems. [ 440.581207] audit: type=1131 audit(1675378136.067:1365): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped systemd-tmpfiles-s…reate Static Device Nodes in /dev. [ 440.588645] audit: type=1131 audit(1675378136.075:1366): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Deactivated swap dev-zram0…m - Compressed Swap on /dev/zram0. [ OK ] Reached target umount.target - Unmount All Filesystems. Stopping systemd-zram-setu…[0m - Create swap on /dev/zram0... [ 440.614776] zram0: detected capacity change from 8013824 to 0 [ OK ] Stopped systemd-zram-setup…e - Create swap on /dev/zram0. [ 440.639144] audit: type=1131 audit(1675378136.125:1367): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-zram-setup@zram0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped [0;[ 440.652052] audit: type=1131 audit(1675378136.138:1368): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=lvm2-monitor comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' 1;39mlvm2-monitor.servi…sing dmeventd or progress polling. [ OK ] Removed slice system-syste… Slice /system/systemd-zram-setup. [ OK ] Reached target shutdown.target - System Shutdown. [ OK ] Reached target final.target - Late Shutdown Services. [ OK ] Finished systemd-reboot.service - System Reboot. [ OK ] Reached target reboot.target - System Reboot. [ 440.671787] audit: type=1130 audit(1675378136.156:1369): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-reboot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 440.674468] audit: type=1131 audit(1675378136.156:1370): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-reboot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 440.679143] audit: type=1334 audit(1675378136.165:1371): prog-id=76 op=UNLOAD [ 440.832963] systemd-shutdown[1]: Syncing filesystems and block devices. [ 440.840877] systemd-shutdown[1]: Sending SIGTERM to remaining processes... [ 440.851370] systemd-journald[641]: Received SIGTERM from PID 1 (systemd-shutdow). [ 440.860474] systemd-shutdown[1]: Sending SIGKILL to remaining processes... [ 440.865746] systemd-shutdown[1]: Unmounting file systems. [ 440.867513] [25736]: Remounting '/' read-only with options 'seclabel,attr2,inode64,logbufs=8,logbsize=32k,noquota'. [ 440.914410] systemd-shutdown[1]: All filesystems unmounted. [ 440.915198] systemd-shutdown[1]: Deactivating swaps. [ 440.915961] systemd-shutdown[1]: All swaps deactivated. [ 440.916674] systemd-shutdown[1]: Detaching loop devices. [ 440.917801] systemd-shutdown[1]: All loop devices detached. [ 440.918591] systemd-shutdown[1]: Stopping MD devices. [ 440.919379] systemd-shutdown[1]: All MD devices stopped. [ 440.920098] systemd-shutdown[1]: Detaching DM devices. [ 440.921122] systemd-shutdown[1]: Not all DM devices detached, 1 left. [ 440.922106] systemd-shutdown[1]: Detaching DM devices. [ 440.923121] systemd-shutdown[1]: Not all DM devices detached, 1 left. [ 440.924022] systemd-shutdown[1]: Cannot finalize remaining DM devices, continuing. [ 440.934402] systemd-shutdown[1]: Failed to finalize DM devices, ignoring. [ 440.935665] systemd-shutdown[1]: Syncing filesystems and block devices. [ 440.936583] systemd-shutdown[1]: Rebooting. [ 440.938123] ACPI: PM: Preparing to enter system sleep state S5 [ 440.939011] reboot: Restarting system [ 440.939569] reboot: machine restart [?25l GRUB version 2.06 +----------------------------------------------------------------------------+ | | | | | | | | | | | | | | | | | | | | | | | | +----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Press enter to boot the selected OS, `e' to edit the commands before booting or `c' for a command-line. Fedora Linux (6.2.0-0.rc6.20230201gitc0b67534c95c.47.fc38.x86_64) 38 (Rawh> *Fedora Linux (6.2.0-rc6) 38 (Rawhide Prerelease) Fedora Linux (0-rescue-a74ff0df886c4fb5b372bea78e75a079) 38 (Rawhide Prere> The highlighted entry will be executed automatically in 5s. The highlighted entry will be executed automatically in 4s. The highlighted entry will be executed automatically in 3s. The highlighted entry will be executed automatically in 2s. The highlighted entry will be executed automatically in 1s. The highlighted entry will be executed automatically in 0s. Booting `Fedora Linux (6.2.0-rc6) 38 (Rawhide Prerelease)' [ 0.000000] [ 0.000000] Command line: BOOT_IMAGE=(hd0,gpt2)/vmlinuz-6.2.0-rc6 root=/dev/mapper/fedora_kvm--08--guest15-root ro rd.lvm.lv=fedora_kvm-08-guest15/root console=ttyS0,115200 [ 0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x008: 'MPX bounds registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x010: 'MPX CSR' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x020: 'AVX-512 opmask' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x040: 'AVX-512 Hi256' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x080: 'AVX-512 ZMM_Hi256' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x200: 'Protection Keys User registers' [ 0.000000] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000] x86/fpu: xstate_offset[3]: 832, xstate_sizes[3]: 64 [ 0.000000] x86/fpu: xstate_offset[4]: 896, xstate_sizes[4]: 64 [ 0.000000] x86/fpu: xstate_offset[5]: 960, xstate_sizes[5]: 64 [ 0.000000] x86/fpu: xstate_offset[6]: 1024, xstate_sizes[6]: 512 [ 0.000000] x86/fpu: xstate_offset[7]: 1536, xstate_sizes[7]: 1024 [ 0.000000] x86/fpu: xstate_offset[9]: 2560, xstate_sizes[9]: 8 [ 0.000000] x86/fpu: Enabled xstate features 0x2ff, context size is 2568 bytes, using 'compacted' format. [ 0.000000] signal: max sigframe size: 3632 [ 0.000000] BIOS-provided physical RAM map: [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000bffeffff] usable [ 0.000000] BIOS-e820: [mem 0x00000000bfff0000-0x00000000bfffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000013fffffff] usable [ 0.000000] NX (Execute Disable) protection: active [ 0.000000] SMBIOS 2.4 present. [ 0.000000] DMI: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 0.000000] Hypervisor detected: KVM [ 0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000002] kvm-clock: using sched offset of 2217181648907089 cycles [ 0.000005] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.000017] tsc: Detected 2095.078 MHz processor [ 0.001968] last_pfn = 0x140000 max_arch_pfn = 0x400000000 [ 0.002019] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.002080] last_pfn = 0xbfff0 max_arch_pfn = 0x400000000 [ 0.016534] found SMP MP-table at [mem 0x000f6360-0x000f636f] [ 0.016607] Using GB pages for direct mapping [ 0.017264] RAMDISK: [mem 0x353f8000-0x369f3fff] [ 0.017275] ACPI: Early table checksum verification disabled [ 0.017290] ACPI: RSDP 0x00000000000F6170 000014 (v00 BOCHS ) [ 0.017303] ACPI: RSDT 0x00000000BFFFFB40 000030 (v01 BOCHS BXPCRSDT 00000001 BXPC 00000001) [ 0.017323] ACPI: FACP 0x00000000BFFFF177 000074 (v01 BOCHS BXPCFACP 00000001 BXPC 00000001) [ 0.017333] ACPI: DSDT 0x00000000BFFFE040 001137 (v01 BOCHS BXPCDSDT 00000001 BXPC 00000001) [ 0.017340] ACPI: FACS 0x00000000BFFFE000 000040 [ 0.017347] ACPI: SSDT 0x00000000BFFFF1EB 0008D5 (v01 BOCHS BXPCSSDT 00000001 BXPC 00000001) [ 0.017354] ACPI: APIC 0x00000000BFFFFAC0 000080 (v01 BOCHS BXPCAPIC 00000001 BXPC 00000001) [ 0.017359] ACPI: Reserving FACP table memory at [mem 0xbffff177-0xbffff1ea] [ 0.017362] ACPI: Reserving DSDT table memory at [mem 0xbfffe040-0xbffff176] [ 0.017363] ACPI: Reserving FACS table memory at [mem 0xbfffe000-0xbfffe03f] [ 0.017365] ACPI: Reserving SSDT table memory at [mem 0xbffff1eb-0xbffffabf] [ 0.017366] ACPI: Reserving APIC table memory at [mem 0xbffffac0-0xbffffb3f] [ 0.017899] No NUMA configuration found [ 0.017901] Faking a node at [mem 0x0000000000000000-0x000000013fffffff] [ 0.017913] NODE_DATA(0) allocated [mem 0x13ffd3000-0x13fffdfff] [ 0.027216] Zone ranges: [ 0.027220] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.027224] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.027227] Normal [mem 0x0000000100000000-0x000000013fffffff] [ 0.027230] Device empty [ 0.027232] Movable zone start for each node [ 0.027236] Early memory node ranges [ 0.027237] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.027239] node 0: [mem 0x0000000000100000-0x00000000bffeffff] [ 0.027242] node 0: [mem 0x0000000100000000-0x000000013fffffff] [ 0.027245] Initmem setup node 0 [mem 0x0000000000001000-0x000000013fffffff] [ 0.027261] On node 0, zone DMA: 1 pages in unavailable ranges [ 0.027301] On node 0, zone DMA: 97 pages in unavailable ranges [ 0.036042] On node 0, zone Normal: 16 pages in unavailable ranges [ 0.036862] ACPI: PM-Timer IO Port: 0x608 [ 0.036889] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.036938] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.036943] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) [ 0.036946] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.036948] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.036954] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.036956] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.036963] ACPI: Using ACPI (MADT) for SMP configuration information [ 0.036966] TSC deadline timer available [ 0.036968] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.037014] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.037017] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.037019] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.037020] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.037022] PM: hibernation: Registered nosave memory: [mem 0xbfff0000-0xbfffffff] [ 0.037024] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfeffbfff] [ 0.037026] PM: hibernation: Registered nosave memory: [mem 0xfeffc000-0xfeffffff] [ 0.037027] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xfffbffff] [ 0.037028] PM: hibernation: Registered nosave memory: [mem 0xfffc0000-0xffffffff] [ 0.037031] [mem 0xc0000000-0xfeffbfff] available for PCI devices [ 0.037033] Booting paravirtualized kernel on KVM [ 0.037039] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns [ 0.045260] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:2 nr_cpu_ids:2 nr_node_ids:1 [ 0.045767] percpu: Embedded 62 pages/cpu s217088 r8192 d28672 u1048576 [ 0.045817] kvm-guest: PV spinlocks enabled [ 0.045820] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 0.045832] Fallback order for Node 0: 0 [ 0.045837] Built 1 zonelists, mobility grouping on. Total pages: 1031920 [ 0.045838] Policy zone: Normal [ 0.045841] Kernel command line: BOOT_IMAGE=(hd0,gpt2)/vmlinuz-6.2.0-rc6 root=/dev/mapper/fedora_kvm--08--guest15-root ro rd.lvm.lv=fedora_kvm-08-guest15/root console=ttyS0,115200 [ 0.045940] Unknown kernel command line parameters "BOOT_IMAGE=(hd0,gpt2)/vmlinuz-6.2.0-rc6", will be passed to user space. [ 0.045986] random: crng init done [ 0.046632] Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) [ 0.046953] Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) [ 0.047357] mem auto-init: stack:all(zero), heap alloc:off, heap free:off [ 0.047379] software IO TLB: area num 2. [ 0.076435] Memory: 3978388K/4193848K available (18432K kernel code, 3206K rwdata, 14120K rodata, 4188K init, 5368K bss, 215200K reserved, 0K cma-reserved) [ 0.076638] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 [ 0.076670] Kernel/User page tables isolation: enabled [ 0.076732] ftrace: allocating 51571 entries in 202 pages [ 0.094825] ftrace: allocated 202 pages with 4 groups [ 0.096108] Dynamic Preempt: voluntary [ 0.096150] rcu: Preemptible hierarchical RCU implementation. [ 0.096151] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=2. [ 0.096153] Trampoline variant of Tasks RCU enabled. [ 0.096154] Rude variant of Tasks RCU enabled. [ 0.096155] Tracing variant of Tasks RCU enabled. [ 0.096157] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. [ 0.096158] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 0.104640] NR_IRQS: 524544, nr_irqs: 440, preallocated irqs: 16 [ 0.104893] rcu: srcu_init: Setting srcu_struct sizes based on contention. [ 0.105138] kfence: initialized - using 2097152 bytes for 255 objects at 0x(____ptrval____)-0x(____ptrval____) [ 0.127657] Console: colour VGA+ 80x25 [ 0.127719] printk: console [ttyS0] enabled [ 0.311402] ACPI: Core revision 20221020 [ 0.312382] APIC: Switch to symmetric I/O mode setup [ 0.313885] x2apic enabled [ 0.314934] Switched APIC routing to physical x2apic. [ 0.317789] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 [ 0.319340] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1e3306b9ada, max_idle_ns: 440795224413 ns [ 0.321969] Calibrating delay loop (skipped) preset value.. 4190.15 BogoMIPS (lpj=2095078) [ 0.323962] pid_max: default: 32768 minimum: 301 [ 0.325997] LSM: initializing lsm=lockdown,capability,yama,integrity,selinux,bpf,landlock [ 0.327967] Yama: becoming mindful. [ 0.328969] SELinux: Initializing. [ 0.329998] LSM support for eBPF active [ 0.330963] landlock: Up and running. [ 0.332026] Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) [ 0.333970] Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) [ 0.337049] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0 [ 0.337961] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0 [ 0.338966] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 0.339963] Spectre V2 : Mitigation: IBRS [ 0.341961] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch [ 0.343961] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT [ 0.344961] RETBleed: Mitigation: IBRS [ 0.345962] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier [ 0.347962] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 0.350963] MDS: Mitigation: Clear CPU buffers [ 0.351961] TAA: Mitigation: Clear CPU buffers [ 0.352961] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode [ 0.389313] Freeing SMP alternatives memory: 44K [ 0.390090] smpboot: CPU0: Intel Xeon Processor (Skylake, IBRS) (family: 0x6, model: 0x55, stepping: 0x4) [ 0.391238] cblist_init_generic: Setting adjustable number of callback queues. [ 0.391963] cblist_init_generic: Setting shift to 1 and lim to 1. [ 0.392991] cblist_init_generic: Setting shift to 1 and lim to 1. [ 0.393989] cblist_init_generic: Setting shift to 1 and lim to 1. [ 0.394987] Performance Events: unsupported p6 CPU model 85 no PMU driver, software events only. [ 0.396043] rcu: Hierarchical SRCU implementation. [ 0.396963] rcu: Max phase no-delay instances is 400. [ 0.398360] NMI watchdog: Perf NMI watchdog permanently disabled [ 0.399058] smp: Bringing up secondary CPUs ... [ 0.400128] x86: Booting SMP configuration: [ 0.400966] .... node #0, CPUs: #1 [ 0.212059] smpboot: CPU 1 Converting physical 0 to logical die 1 [ 0.404002] smp: Brought up 1 node, 2 CPUs [ 0.404967] smpboot: Max logical packages: 2 [ 0.405916] smpboot: Total of 2 processors activated (8380.31 BogoMIPS) [ 0.406393] devtmpfs: initialized [ 0.407035] x86/mm: Memory block size: 128MB [ 0.408649] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns [ 0.408978] futex hash table entries: 512 (order: 3, 32768 bytes, linear) [ 0.410043] pinctrl core: initialized pinctrl subsystem [ 0.411256] PM: RTC time: 17:49:29, date: 2023-02-02 [ 0.412694] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 0.413141] DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations [ 0.413968] DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations [ 0.414967] DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations [ 0.415982] audit: initializing netlink subsys (disabled) [ 0.417019] audit: type=2000 audit(1675377405.633:1): state=initialized audit_enabled=0 res=1 [ 0.417103] thermal_sys: Registered thermal governor 'fair_share' [ 0.417968] thermal_sys: Registered thermal governor 'bang_bang' [ 0.418965] thermal_sys: Registered thermal governor 'step_wise' [ 0.419964] thermal_sys: Registered thermal governor 'user_space' [ 0.420986] cpuidle: using governor menu [ 0.423040] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 [ 0.424152] PCI: Using configuration type 1 for base access [ 0.425171] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. [ 0.475493] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages [ 0.475966] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page [ 0.476964] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages [ 0.477964] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page [ 0.479068] cryptd: max_cpu_qlen set to 1000 [ 0.480059] raid6: skipped pq benchmark and selected avx512x4 [ 0.480965] raid6: using avx512x2 recovery algorithm [ 0.482051] ACPI: Added _OSI(Module Device) [ 0.482964] ACPI: Added _OSI(Processor Device) [ 0.483951] ACPI: Added _OSI(3.0 _SCP Extensions) [ 0.483964] ACPI: Added _OSI(Processor Aggregator Device) [ 0.486354] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 0.488084] ACPI: Interpreter enabled [ 0.488927] ACPI: PM: (supports S0 S5) [ 0.488963] ACPI: Using IOAPIC for interrupt routing [ 0.489980] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 0.490963] PCI: Using E820 reservations for host bridge windows [ 0.492352] ACPI: Enabled 16 GPEs in block 00 to 0F [ 0.496491] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 0.496968] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI EDR HPX-Type3] [ 0.497964] acpi PNP0A03:00: _OSC: not requesting OS control; OS requires [ExtendedConfig ASPM ClockPM MSI] [ 0.498974] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended configuration space under this bridge [ 0.500577] acpiphp: Slot [3] registered [ 0.500989] acpiphp: Slot [4] registered [ 0.501890] acpiphp: Slot [5] registered [ 0.501992] acpiphp: Slot [6] registered [ 0.502894] acpiphp: Slot [7] registered [ 0.502990] acpiphp: Slot [8] registered [ 0.503898] acpiphp: Slot [9] registered [ 0.503986] acpiphp: Slot [10] registered [ 0.504863] acpiphp: Slot [11] registered [ 0.504986] acpiphp: Slot [12] registered [ 0.505798] acpiphp: Slot [13] registered [ 0.505988] acpiphp: Slot [14] registered [ 0.506910] acpiphp: Slot [15] registered [ 0.506991] acpiphp: Slot [16] registered [ 0.507913] acpiphp: Slot [17] registered [ 0.507988] acpiphp: Slot [18] registered [ 0.508915] acpiphp: Slot [19] registered [ 0.508988] acpiphp: Slot [20] registered [ 0.509908] acpiphp: Slot [21] registered [ 0.509988] acpiphp: Slot [22] registered [ 0.510909] acpiphp: Slot [23] registered [ 0.510990] acpiphp: Slot [24] registered [ 0.511907] acpiphp: Slot [25] registered [ 0.511988] acpiphp: Slot [26] registered [ 0.512906] acpiphp: Slot [27] registered [ 0.512988] acpiphp: Slot [28] registered [ 0.513905] acpiphp: Slot [29] registered [ 0.513988] acpiphp: Slot [30] registered [ 0.514909] acpiphp: Slot [31] registered [ 0.514981] PCI host bridge to bus 0000:00 [ 0.515900] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 0.515963] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 0.516963] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 0.517963] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] [ 0.518963] pci_bus 0000:00: root bus resource [bus 00-ff] [ 0.520037] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 0.521661] pci 0000:00:01.0: [8086:7000] type 00 class 0x060100 [ 0.522948] pci 0000:00:01.1: [8086:7010] type 00 class 0x010180 [ 0.532966] pci 0000:00:01.1: reg 0x20: [io 0xc1e0-0xc1ef] [ 0.538009] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io 0x01f0-0x01f7] [ 0.538964] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io 0x03f6] [ 0.539963] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io 0x0170-0x0177] [ 0.540963] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io 0x0376] [ 0.542239] pci 0000:00:01.2: [8086:7020] type 00 class 0x0c0300 [ 0.552966] pci 0000:00:01.2: reg 0x20: [io 0xc180-0xc19f] [ 0.558265] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 0.559714] pci 0000:00:01.3: quirk: [io 0x0600-0x063f] claimed by PIIX4 ACPI [ 0.559977] pci 0000:00:01.3: quirk: [io 0x0700-0x070f] claimed by PIIX4 SMB [ 0.561352] pci 0000:00:02.0: [1013:00b8] type 00 class 0x030000 [ 0.563999] pci 0000:00:02.0: reg 0x10: [mem 0xfc000000-0xfdffffff pref] [ 0.566995] pci 0000:00:02.0: reg 0x14: [mem 0xfebd0000-0xfebd0fff] [ 0.577997] pci 0000:00:02.0: reg 0x30: [mem 0xfebc0000-0xfebcffff pref] [ 0.579150] pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 0.580516] pci 0000:00:03.0: [1af4:1000] type 00 class 0x020000 [ 0.582966] pci 0000:00:03.0: reg 0x10: [io 0xc1a0-0xc1bf] [ 0.585965] pci 0000:00:03.0: reg 0x14: [mem 0xfebd1000-0xfebd1fff] [ 0.596968] pci 0000:00:03.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref] [ 0.598720] pci 0000:00:04.0: [1af4:1001] type 00 class 0x010000 [ 0.600966] pci 0000:00:04.0: reg 0x10: [io 0xc000-0xc03f] [ 0.603965] pci 0000:00:04.0: reg 0x14: [mem 0xfebd2000-0xfebd2fff] [ 0.615545] pci 0000:00:05.0: [1af4:1002] type 00 class 0x00ff00 [ 0.617965] pci 0000:00:05.0: reg 0x10: [io 0xc1c0-0xc1df] [ 0.631360] pci 0000:00:06.0: [1af4:1001] type 00 class 0x010000 [ 0.633966] pci 0000:00:06.0: reg 0x10: [io 0xc040-0xc07f] [ 0.636965] pci 0000:00:06.0: reg 0x14: [mem 0xfebd3000-0xfebd3fff] [ 0.648657] pci 0000:00:07.0: [1af4:1001] type 00 class 0x010000 [ 0.650966] pci 0000:00:07.0: reg 0x10: [io 0xc080-0xc0bf] [ 0.653966] pci 0000:00:07.0: reg 0x14: [mem 0xfebd4000-0xfebd4fff] [ 0.665600] pci 0000:00:08.0: [1af4:1001] type 00 class 0x010000 [ 0.667966] pci 0000:00:08.0: reg 0x10: [io 0xc0c0-0xc0ff] [ 0.670965] pci 0000:00:08.0: reg 0x14: [mem 0xfebd5000-0xfebd5fff] [ 0.682618] pci 0000:00:09.0: [1af4:1001] type 00 class 0x010000 [ 0.684967] pci 0000:00:09.0: reg 0x10: [io 0xc100-0xc13f] [ 0.687965] pci 0000:00:09.0: reg 0x14: [mem 0xfebd6000-0xfebd6fff] [ 0.699600] pci 0000:00:0a.0: [1af4:1001] type 00 class 0x010000 [ 0.701965] pci 0000:00:0a.0: reg 0x10: [io 0xc140-0xc17f] [ 0.704965] pci 0000:00:0a.0: reg 0x14: [mem 0xfebd7000-0xfebd7fff] [ 0.717327] ACPI: PCI: Interrupt link LNKA configured for IRQ 10 [ 0.718108] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 [ 0.719098] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 [ 0.720095] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 [ 0.721038] ACPI: PCI: Interrupt link LNKS configured for IRQ 9 [ 0.722588] iommu: Default domain type: Translated [ 0.722965] iommu: DMA domain TLB invalidation policy: lazy mode [ 0.724191] SCSI subsystem initialized [ 0.725051] ACPI: bus type USB registered [ 0.725993] usbcore: registered new interface driver usbfs [ 0.726980] usbcore: registered new interface driver hub [ 0.727971] usbcore: registered new device driver usb [ 0.729012] pps_core: LinuxPPS API ver. 1 registered [ 0.729963] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 0.730966] PTP clock support registered [ 0.731892] EDAC MC: Ver: 3.0.0 [ 0.733038] NetLabel: Initializing [ 0.733826] NetLabel: domain hash size = 128 [ 0.733964] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 0.734995] NetLabel: unlabeled traffic allowed by default [ 0.735968] mctp: management component transport protocol core [ 0.736963] NET: Registered PF_MCTP protocol family [ 0.737982] PCI: Using ACPI for IRQ routing [ 0.739372] pci 0000:00:02.0: vgaarb: setting as boot VGA device [ 0.739959] pci 0000:00:02.0: vgaarb: bridge control possible [ 0.739959] pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 0.739967] vgaarb: loaded [ 0.740628] clocksource: Switched to clocksource kvm-clock [ 0.741446] VFS: Disk quotas dquot_6.6.0 [ 0.742356] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 0.744012] pnp: PnP ACPI init [ 0.745278] pnp: PnP ACPI: found 5 devices [ 0.753669] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 0.755700] NET: Registered PF_INET protocol family [ 0.756928] IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) [ 0.760094] tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) [ 0.761941] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) [ 0.763604] TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) [ 0.765359] TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) [ 0.767129] TCP: Hash tables configured (established 32768 bind 32768) [ 0.768674] MPTCP token hash table entries: 4096 (order: 4, 98304 bytes, linear) [ 0.770290] UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) [ 0.771743] UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) [ 0.773342] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 0.774594] NET: Registered PF_XDP protocol family [ 0.775651] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 0.776985] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 0.778315] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 0.779787] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfffff window] [ 0.781335] pci 0000:00:01.0: PIIX3: Enabling Passive Release [ 0.782636] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 0.784506] ACPI: \_SB_.LNKD: Enabled at IRQ 11 [ 0.787709] PCI: CLS 0 bytes, default 64 [ 0.788718] Trying to unpack rootfs image as initramfs... [ 0.792001] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 0.793455] software IO TLB: mapped [mem 0x00000000bbff0000-0x00000000bfff0000] (64MB) [ 0.795303] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1e3306b9ada, max_idle_ns: 440795224413 ns [ 0.799102] Initialise system trusted keyrings [ 0.800164] Key type blacklist registered [ 0.801157] workingset: timestamp_bits=36 max_order=20 bucket_order=0 [ 0.802639] zbud: loaded [ 0.803979] integrity: Platform Keyring initialized [ 0.805092] integrity: Machine keyring initialized [ 0.815846] NET: Registered PF_ALG protocol family [ 0.816942] xor: automatically using best checksumming function avx [ 0.818536] Key type asymmetric registered [ 0.819473] Asymmetric key parser 'x509' registered [ 1.207552] Freeing initrd memory: 22512K [ 1.216362] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 245) [ 1.218151] io scheduler mq-deadline registered [ 1.219233] io scheduler kyber registered [ 1.220201] io scheduler bfq registered [ 1.223318] atomic64_test: passed for x86-64 platform with CX8 and with SSE [ 1.225274] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 [ 1.226952] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 1.228734] ACPI: button: Power Button [PWRF] [ 1.230585] ACPI: \_SB_.LNKC: Enabled at IRQ 10 [ 1.231681] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 1.233679] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 1.237342] ACPI: \_SB_.LNKA: Enabled at IRQ 10 [ 1.238407] virtio-pci 0000:00:05.0: virtio_pci: leaving for legacy driver [ 1.242056] ACPI: \_SB_.LNKB: Enabled at IRQ 11 [ 1.243155] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver [ 1.246816] virtio-pci 0000:00:07.0: virtio_pci: leaving for legacy driver [ 1.250413] virtio-pci 0000:00:08.0: virtio_pci: leaving for legacy driver [ 1.254037] virtio-pci 0000:00:09.0: virtio_pci: leaving for legacy driver [ 1.257610] virtio-pci 0000:00:0a.0: virtio_pci: leaving for legacy driver [ 1.261166] Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled [ 1.262826] 00:04: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 1.267361] Non-volatile memory driver v1.3 [ 1.268322] Linux agpgart interface v0.103 [ 1.269424] ACPI: bus type drm_connector registered [ 1.273732] scsi host0: ata_piix [ 1.274663] scsi host1: ata_piix [ 1.275461] ata1: PATA max MWDMA2 cmd 0x1f0 ctl 0x3f6 bmdma 0xc1e0 irq 14 [ 1.276968] ata2: PATA max MWDMA2 cmd 0x170 ctl 0x376 bmdma 0xc1e8 irq 15 [ 1.281461] uhci_hcd 0000:00:01.2: UHCI Host Controller [ 1.282726] uhci_hcd 0000:00:01.2: new USB bus registered, assigned bus number 1 [ 1.284399] uhci_hcd 0000:00:01.2: detected 2 ports [ 1.285645] uhci_hcd 0000:00:01.2: irq 11, io port 0x0000c180 [ 1.287065] usb usb1: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 6.02 [ 1.288967] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 1.290661] usb usb1: Product: UHCI Host Controller [ 1.291790] usb usb1: Manufacturer: Linux 6.2.0-rc6 uhci_hcd [ 1.293102] usb usb1: SerialNumber: 0000:00:01.2 [ 1.294400] hub 1-0:1.0: USB hub found [ 1.295311] hub 1-0:1.0: 2 ports detected [ 1.296527] usbcore: registered new interface driver usbserial_generic [ 1.298249] usbserial: USB Serial support registered for generic [ 1.300093] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 1.303101] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 1.304209] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 1.305611] mousedev: PS/2 mouse device common for all mice [ 1.307387] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input1 [ 1.309453] rtc_cmos 00:00: RTC can wake from S4 [ 1.311612] input: VirtualPS/2 VMware VMMouse as /devices/platform/i8042/serio1/input/input4 [ 1.314108] rtc_cmos 00:00: registered as rtc0 [ 1.315269] rtc_cmos 00:00: setting system clock to 2023-02-02T17:49:30 UTC (1675360170) [ 1.317146] rtc_cmos 00:00: alarms up to one day, 114 bytes nvram [ 1.318525] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. [ 1.321374] device-mapper: uevent: version 1.0.3 [ 1.322596] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com [ 1.324641] input: VirtualPS/2 VMware VMMouse as /devices/platform/i8042/serio1/input/input3 [ 1.324704] intel_pstate: CPU model not supported [ 1.327918] hid: raw HID events driver (C) Jiri Kosina [ 1.329130] usbcore: registered new interface driver usbhid [ 1.330382] usbhid: USB HID core driver [ 1.331391] drop_monitor: Initializing network drop monitor service [ 1.351129] Initializing XFRM netlink socket [ 1.352205] NET: Registered PF_INET6 protocol family [ 1.359605] Segment Routing with IPv6 [ 1.360493] RPL Segment Routing with IPv6 [ 1.361429] In-situ OAM (IOAM) with IPv6 [ 1.362375] mip6: Mobile IPv6 [ 1.363077] NET: Registered PF_PACKET protocol family [ 1.364667] No MBM correction factor available [ 1.365708] IPI shorthand broadcast: enabled [ 1.366705] AVX2 version of gcm_enc/dec engaged. [ 1.367943] AES CTR mode by8 optimization enabled [ 1.371808] sched_clock: Marking stable (1159904779, 211059760)->(1758044030, -387079491) [ 1.374016] registered taskstats version 1 [ 1.374997] Loading compiled-in X.509 certificates [ 1.387836] Loaded X.509 cert 'Build time autogenerated kernel key: fb025a7393b8c25932134f4d4b190099c96cb2bd' [ 1.390358] zswap: loaded using pool lzo/zbud [ 1.395900] page_owner is disabled [ 1.396815] Key type .fscrypt registered [ 1.397722] Key type fscrypt-provisioning registered [ 1.399498] Btrfs loaded, crc32c=crc32c-generic, zoned=yes, fsverity=yes [ 1.401067] Key type big_key registered [ 1.407584] Key type encrypted registered [ 1.408549] ima: No TPM chip found, activating TPM-bypass! [ 1.409795] Loading compiled-in module X.509 certificates [ 1.411650] Loaded X.509 cert 'Build time autogenerated kernel key: fb025a7393b8c25932134f4d4b190099c96cb2bd' [ 1.413877] ima: Allocated hash algorithm: sha256 [ 1.414987] ima: No architecture policies found [ 1.416033] evm: Initialising EVM extended attributes: [ 1.417196] evm: security.selinux [ 1.417949] evm: security.SMACK64 (disabled) [ 1.418912] evm: security.SMACK64EXEC (disabled) [ 1.419954] evm: security.SMACK64TRANSMUTE (disabled) [ 1.421097] evm: security.SMACK64MMAP (disabled) [ 1.422176] evm: security.apparmor (disabled) [ 1.423159] evm: security.ima [ 1.423880] evm: security.capability [ 1.424695] evm: HMAC attrs: 0x1 [ 1.495789] alg: No test for 842 (842-scomp) [ 1.496893] alg: No test for 842 (842-generic) [ 1.637395] PM: Magic number: 11:714:844 [ 1.638602] RAS: Correctable Errors collector initialized. [ 1.641921] Freeing unused decrypted memory: 2036K [ 1.644505] Freeing unused kernel image (initmem) memory: 4188K [ 1.650010] Write protecting the kernel read-only data: 32768k [ 1.651344] Freeing unused kernel image (rodata/data gap) memory: 216K [ 1.710479] x86/mm: Checked W+X mappings: passed, no W+X pages found. [ 1.711464] rodata_test: all tests were successful [ 1.712190] x86/mm: Checking user space page tables [ 1.770786] x86/mm: Checked W+X mappings: passed, no W+X pages found. [ 1.771787] Run /init as init process [ 1.788659] systemd[1]: systemd 253~rc1-3.fc38 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN -IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 +PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD +BPF_FRAMEWORK +XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) [ 1.793007] systemd[1]: Detected virtualization kvm. [ 1.793715] systemd[1]: Detected architecture x86-64. [ 1.794508] systemd[1]: Running in initrd. Welcome to Fedora Linux 38 (Rawhide Prerelease) dracut-057-6.fc38 (Initramfs) ! [ 1.796959] systemd[1]: Hostname set to . [ 1.899871] systemd[1]: Queued start job for default target initrd.target. [ 1.910603] systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. [ OK ] Reached target initrd-usr-…get - Initrd /usr File System. [ 1.913039] systemd[1]: Reached target local-fs.target - Local File Systems. [ OK ] Reached target local-fs.target - Local File Systems. [ 1.915211] systemd[1]: Reached target slices.target - Slice Units. [ OK ] Reached target slices.target - Slice Units. [ 1.917146] systemd[1]: Reached target swap.target - Swaps. [ OK ] Reached target swap.target - Swaps. [ 1.919038] systemd[1]: Reached target timers.target - Timer Units. [ OK ] Reached target timers.target - Timer Units. [ 1.921443] systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). [ OK ] Listening on systemd-journ…t - Journal Socket (/dev/log). [ 1.924334] systemd[1]: Listening on systemd-journald.socket - Journal Socket. [ OK ] Listening on systemd-journald.socket - Journal Socket. [ 1.926996] systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. [ OK ] Listening on systemd-udevd….socket - udev Control Socket. [ 1.929721] systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. [ OK ] Listening on systemd-udevd…l.socket - udev Kernel Socket. [ 1.932240] systemd[1]: Reached target sockets.target - Socket Units. [ OK ] Reached target sockets.target - Socket Units. [ 1.945893] systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Starting kmod-static-nodes…ate List of Static Device Nodes... [ 1.950008] systemd[1]: memstrack.service - Memstrack Anylazing Service was skipped because no trigger condition checks were met. [ 1.961419] systemd[1]: Starting systemd-journald.service - Journal Service... Starting systemd-journald.service - Journal Service... [ 1.965372] systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Starting systemd-modules-l…rvice - Load Kernel Modules... [ 1.976260] systemd[1]: Starting systemd-vconsole-setup.service - Setup Virtual Console... [ 1.977300] systemd-journald[221]: Collecting audit messages is disabled. Starting systemd-vconsole-…ice - Setup Virtual Console... [ 1.982569] systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. [ OK ] Finished kmod-static-nodes…reate List of Static Device Nodes. [ 1.985604] systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. [ OK ] Finished systemd-modules-l…service - Load Kernel Modules. [ 1.999186] systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Starting systemd-sysctl.se…ce - Apply Kernel Variables... [ 2.101242] systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Starting systemd-tmpfiles-…ate Static Device Nodes in /dev... [ 2.106259] systemd[1]: Started systemd-journald.service - Journal Service. [ OK ] Started systemd-journald.service - Journal Service. [ OK ] Finished systemd-sysctl.service - Apply Kernel Variables. Starting systemd-tmpfiles-… Volatile Files and Directories... [ OK ] Finished systemd-tmpfiles-…reate Static Device Nodes in /dev. [ OK ] Finished systemd-tmpfiles-…te Volatile Files and Directories. [ OK ] Finished systemd-vconsole-…rvice - Setup Virtual Console. Starting dracut-cmdline.service - dracut cmdline hook... [ OK ] Finished dracut-cmdline.service - dracut cmdline hook. Starting dracut-pre-udev.s…vice - dracut pre-udev hook... [ OK ] Finished dracut-pre-udev.service - dracut pre-udev hook. Starting systemd-udevd.ser…ger for Device Events and Files... [ OK ] Started systemd-udevd.serv…nager for Device Events and Files. Starting systemd-udev-trig…[0m - Coldplug All udev Devices... [ OK ] Finished systemd-udev-trig…e - Coldplug All udev Devices. [ OK ] Reached target sysinit.target - System Initialization. Starting dracut-initqueue.…ice - dracut initqueue hook... Starting plymouth-start.se…[0m - Show Plymouth Boot Screen... [-1;-1f[ OK ] Started plymouth-start.ser…e - Show Plymouth Boot Screen. [ OK ] Started systemd-ask-passwo…uests to Plymouth Directory Watch. [ OK ] Reached target paths.target - Path Units. [ OK ] Reached target basic.target - Basic System. [ 2.748153] cirrus 0000:00:02.0: vgaarb: deactivate vga console [ 2.757008] FDC 0 is a S82078B [ 2.770206] Console: switching to colour dummy device 80x25 [ 2.775441] [drm] Initialized cirrus 2.0.0 2019 for 0000:00:02.0 on minor 0 [ 2.781078] fbcon: cirrusdrmfb (fb0) is primary device [ 2.782820] virtio_blk virtio1: 1/0/0 default/read/poll queues [ 2.784659] virtio_blk virtio1: [vda] 20971520 512-byte logical blocks (10.7 GB/10.0 GiB) [ 2.789416] cirrus 0000:00:02.0: [drm] drm_plane_enable_fb_damage_clips() not called [ 2.810629] Console: switching to colour frame buffer device 128x48 [ 2.819182] cirrus 0000:00:02.0: [drm] fb0: cirrusdrmfb frame buffer device [ 2.819266] vda: vda1 vda2 vda3 [ 2.819623] virtio_blk virtio3: 1/0/0 default/read/poll queues [ 2.823049] virtio_blk virtio3: [vdb] 20971520 512-byte logical blocks (10.7 GB/10.0 GiB) [ 2.834015] vdb: vdb1 [ 2.834892] virtio_blk virtio4: 1/0/0 default/read/poll queues [ 2.838016] virtio_blk virtio4: [vdc] 20971520 512-byte logical blocks (10.7 GB/10.0 GiB) [ 2.845773] vdc: vdc1 [ 2.846661] virtio_blk virtio5: 1/0/0 default/read/poll queues [ 2.848299] virtio_blk virtio5: [vdd] 20971520 512-byte logical blocks (10.7 GB/10.0 GiB) [ 2.856607] vdd: vdd1 [ 2.857194] virtio_blk virtio6: 1/0/0 default/read/poll queues [ 2.858769] virtio_blk virtio6: [vde] 20971520 512-byte logical blocks (10.7 GB/10.0 GiB) [ 2.867019] vde: vde1 [ 2.867855] virtio_blk virtio7: 1/0/0 default/read/poll queues [ 2.869530] virtio_blk virtio7: [vdf] 20971520 512-byte logical blocks (10.7 GB/10.0 GiB) [ 2.876934] vdf: vdf1 [ OK ] Found device dev-mapper-fe…pper/fedora_kvm--08--guest15-root. [ OK ] Reached target initrd-root…e.target - Initrd Root Device. [ OK ] Finished dracut-initqueue.…rvice - dracut initqueue hook. [ OK ] Reached target remote-fs-p…eparation for Remote File Systems. [ OK ] Reached target remote-fs.target - Remote File Systems. Starting dracut-pre-mount.…ice - dracut pre-mount hook... [ OK ] Finished dracut-pre-mount.…rvice - dracut pre-mount hook. Starting systemd-fsck-root…er/fedora_kvm--08--guest15-root... [ OK ] Finished systemd-fsck-root…pper/fedora_kvm--08--guest15-root. Mounting sysroot.mount - /sysroot... [ 3.658831] SGI XFS with ACLs, security attributes, scrub, quota, no debug enabled [ 3.662441] XFS (dm-0): Mounting V5 Filesystem 77bca0e3-0c0d-4dd7-8414-a8e29a2c5af8 [ 3.672730] XFS (dm-0): Ending clean mount [ OK ] Mounted sysroot.mount - /sysroot. [ OK ] Reached target initrd-root…get - Initrd Root File System. Starting initrd-parse-etc.…nts Configured in the Real Root... [ OK ] Finished initrd-parse-etc.…oints Configured in the Real Root. [ OK ] Reached target initrd-fs.target - Initrd File Systems. [ OK ] Reached target initrd.target - Initrd Default Target. Starting dracut-pre-pivot.…acut pre-pivot and cleanup hook... [ OK ] Finished dracut-pre-pivot.…dracut pre-pivot and cleanup hook. Starting initrd-cleanup.se…ng Up and Shutting Down Daemons... [ OK ] Stopped target timers.target - Timer Units. [ OK ] Stopped dracut-pre-pivot.s…dracut pre-pivot and cleanup hook. [ OK ] Stopped target initrd.target - Initrd Default Target. [ OK ] Stopped target basic.target - Basic System. [ OK ] Stopped target initrd-root…e.target - Initrd Root Device. [ OK ] Stopped target initrd-usr-…get - Initrd /usr File System. [ OK ] Stopped target paths.target - Path Units. [ OK ] Stopped target remote-fs.target - Remote File Systems. [ OK ] Stopped target remote-fs-p…eparation for Remote File Systems. [ OK ] Stopped target slices.target - Slice Units. [ OK ] Stopped target sockets.target - Socket Units. [ OK ] Stopped target sysinit.target - System Initialization. [ OK ] Stopped target swap.target - Swaps. [ OK ] Stopped dracut-pre-mount.service - dracut pre-mount hook. [ OK ] Stopped dracut-initqueue.service - dracut initqueue hook. Starting plymouth-switch-r… - Plymouth switch root service... [ OK ] Stopped systemd-sysctl.service - Apply Kernel Variables. [ OK ] Stopped systemd-modules-lo…service - Load Kernel Modules. [ OK ] Stopped systemd-tmpfiles-s…te Volatile Files and Directories. [ OK ] Stopped target local-fs.target - Local File Systems. [ OK ] Stopped systemd-udev-trigg…e - Coldplug All udev Devices. Stopping systemd-udevd.ser…ger for Device Events and Files... [ OK ] Finished initrd-cleanup.se…ning Up and Shutting Down Daemons. [ OK ] Stopped systemd-udevd.serv…nager for Device Events and Files. [ OK ] Closed systemd-udevd-contr….socket - udev Control Socket. [ OK ] Closed systemd-udevd-kernel.socket - udev Kernel Socket. [ OK ] Stopped dracut-pre-udev.service - dracut pre-udev hook. [ OK ] Stopped dracut-cmdline.service - dracut cmdline hook. Starting initrd-udevadm-cl…ice - Cleanup udev Database... [ OK ] Stopped systemd-tmpfiles-s…reate Static Device Nodes in /dev. [ OK ] Stopped kmod-static-nodes.…reate List of Static Device Nodes. [ OK ] Finished plymouth-switch-r…0m - Plymouth switch root service. [ OK ] Finished initrd-udevadm-cl…rvice - Cleanup udev Database. [ OK ] Reached target initrd-switch-root.target - Switch Root. Starting initrd-switch-root.service - Switch Root... [ 3.958651] systemd-journald[221]: Received SIGTERM from PID 1 (systemd). [ 4.057452] SELinux: policy capability network_peer_controls=1 [ 4.058334] SELinux: policy capability open_perms=1 [ 4.059032] SELinux: policy capability extended_socket_class=1 [ 4.059841] SELinux: policy capability always_check_network=0 [ 4.060636] SELinux: policy capability cgroup_seclabel=1 [ 4.061384] SELinux: policy capability nnp_nosuid_transition=1 [ 4.062197] SELinux: policy capability genfs_seclabel_symlinks=1 [ 4.063026] SELinux: policy capability ioctl_skip_cloexec=0 [ 4.120276] audit: type=1403 audit(1675360173.304:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 [ 4.122172] systemd[1]: Successfully loaded SELinux policy in 105.601ms. [ 4.131462] systemd[1]: RTC configured in localtime, applying delta of -300 minutes to system time. [ 4.197371] systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 60.255ms. [ 4.203139] systemd[1]: systemd 253~rc1-3.fc38 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN -IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 +PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD +BPF_FRAMEWORK +XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) [ 4.207406] systemd[1]: Detected virtualization kvm. [ 4.208098] systemd[1]: Detected architecture x86-64. Welcome to Fedora Linux 38 (Rawhide Prerelease) ! [ 4.559047] systemd[1]: bpf-lsm: LSM BPF program attached [ 4.644893] zram: Added device: zram0 [ 4.706441] systemd[1]: /usr/lib/systemd/system/restraintd.service:8: Standard output type syslog+console is obsolete, automatically updating to journal+console. Please update your unit file, and consider removing the setting altogether. [ 4.838117] systemd[1]: initrd-switch-root.service: Deactivated successfully. [ 4.847175] systemd[1]: Stopped initrd-switch-root.service - Switch Root. [ OK ] Stopped initrd-switch-root.service - Switch Root. [ 4.850441] systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. [ 4.852329] systemd[1]: Created slice system-getty.slice - Slice /system/getty. [ OK ] Created slice system-getty.slice - Slice /system/getty. [ 4.854614] systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. [ OK ] Created slice syste[ 4.856378] systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. m-modpr…lice - Slice /system/modprobe. [ OK [[ 4.858393] systemd[1]: Created slice system-sshd\x2dkeygen.slice - Slice /system/sshd-keygen. 0m] Created slice system-seria… - Slice /system/s[ 4.860416] systemd[1]: Created slice system-systemd\x2dzram\x2dsetup.slice - Slice /system/systemd-zram-setup. erial-getty. [ OK ] Created slice syste[ 4.862527] systemd[1]: Created slice user.slice - User and Session Slice. m-sshd\…e - Slice /system/sshd-keygen. [ 4.864090] systemd[1]: systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch was skipped because of an unmet condition check (ConditionPathExists=!/run/plymouth/pid). [ OK [[ 4.866841] systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. 0m] Created slice system-syste… Slice /system/systemd-zram-setup. [ OK ] Created slic[ 4.869690] systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. e user.slice - User[ 4.871709] systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. and Session Slice. [ 4.873008] systemd[1]: Stopped target initrd-switch-root.target - Switch Root. [ OK [[ 4.874014] systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. 0m] Started systemd-ask[ 4.875368] systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. -passwo… Requests to Wall Dire[ 4.876789] systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. ctory Watch. [ 4.878466] systemd[1]: Reached target paths.target - Path Units. [ OK ] Set up autom[ 4.879577] systemd[1]: Reached target slices.target - Slice Units. ount proc-sys-…rmats [ 4.880845] systemd[1]: Reached target time-set.target - System Time Set. File System Automount Point. [ 4.882162] systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. [ OK ] Reached target cryptsetup.…get - Local Encrypted Volumes. [ OK ] Stopped target initrd-switch-root.target - Switch Root. [ OK [[ 4.886019] systemd[1]: Listening on dm-event.socket - Device-mapper event daemon FIFOs. 0m] Stopped target initrd-fs.target - Initrd File Systems. [ OK ] Stopped target initrd-root…get - Initrd Root File System. [ OK ] Reached target integrityse…Local Integrity Protected Volumes. [ OK ] Reached target paths.target - Path Units. [ OK ] Reached target slices.target - Slice Units. [ 4.892169] systemd[1]: Listening on lvm2-lvmpolld.socket - LVM2 poll daemon socket. [ OK ] Reached target time-set.target - System Time Set. [ OK ] Reached target veritysetup… - Local Verity Protected Volumes. [ OK ] Listening on dm-event.sock… Device-mapper event daemon FIFOs. [ OK ] Listening on lvm2-lvmpolld…ket - LVM2 poll daemon socket. [ 4.898457] systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. [ OK ] Listening on[ 4.900698] systemd[1]: Listening on systemd-initctl.socket - initctl Compatibility Named Pipe. systemd-cored…et - Process Core Dump Socket. [ OK ] Listening on systemd-initc… initctl Compatibility Named Pipe. [ 4.905415] systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. [ OK ] Listening on systemd-oomd.…Out-Of-Memory (OOM) Killer Socket. [ 4.909797] systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. [ OK ] Listening on systemd-udevd….socket - udev Control Socket. [ 4.912772] systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. [ OK ] Listening on systemd-udevd…l.socket - udev Kernel Socket. [ 4.915782] systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. [ OK ] Listening on systemd-userd…0m - User Database Manager Socket. [ 4.926144] systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Mounting dev-hugepages.mount - Huge Pages File System... [ 4.931852] systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Mounting dev-mqueue.mount …POSIX Message Queue File System... [ 4.937703] systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Mounting sys-kernel-debug.… - Kernel Debug File System... [ 4.942962] systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Mounting sys-kernel-tracin… - Kernel Tra[ 4.945357] systemd[1]: auth-rpcgss-module.service - Kernel Module supporting RPCSEC_GSS was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). ce File System... [ 4.950542] systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Starting kmod-static-nodes…ate List of Static Device Nodes... [ 4.954838] systemd[1]: Starting lvm2-monitor.service - Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling... Starting lvm2-monitor.serv…ng dmeventd or progress polling... [ 4.960177] systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Starting modprobe@configfs…m - Load Kernel Module configfs... [ 4.964889] systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Starting modprobe@dm_mod.s…[0m - Load Kernel Module dm_mod... [ 4.976768] systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Starting modprobe@drm.service - Load Kernel Module drm... [ 4.986860] systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Starting modprobe@fuse.ser…e - Load Kernel Module fuse... [ 4.992040] systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Starting modprobe@loop.ser…e - Load Kern[ 4.993922] systemd[1]: plymouth-switch-root.service: Deactivated successfully. el Module loop... [ 4.999056] systemd[1]: Stopped plymouth-switch-root.service - Plymouth switch root service. [ OK ] Stopped plymouth-switch-ro…0m - Plymouth switch r[ 5.001443] systemd[1]: systemd-fsck-root.service: Deactivated successfully. oot service. [ 5.003019] loop: module loaded [ 5.011067] fuse: init (API version 7.38) [ 5.012095] systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. [ OK ] Stopped systemd-fsck-root.… File System Check on [ 5.014226] systemd[1]: Stopped systemd-journald.service - Journal Service. Root Device. [ OK ] Stopped systemd-journald.service - Journal Service. [ 5.016993] systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. [ OK ] Listening on systemd-journ…socket - Journal Audit Socket. [ 5.034303] systemd[1]: Starting systemd-journald.service - Journal Service... Starting systemd-journald.service - Journal Service... [ 5.040467] systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Starting systemd-modules-l…rvice - Load Kernel Modules... [ 5.061361] systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Startin[ 5.063000] systemd[1]: systemd-pcrmachine.service - TPM2 PCR Machine ID Measurement was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). g systemd-network-g… units from Kernel command line... [ 5.071720] systemd-journald[641]: Collecting audit messages is enabled. [ 5.077864] systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Starting systemd-remount-f…nt Root and Kernel File Systems... [ 5.082805] systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Starting systemd-udev-trig…[0m - Coldplug All udev Devices... [ 5.088427] systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. [ OK ] Mounted dev-hugepages.mount - Huge Pages File System. [ 5.090731] systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. [ OK ] Mounted dev-mqueue.mount […- POSIX Message Queue [ 5.092805] systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. File System. [ OK ] Mounted sys-kernel-debug.m…nt - Kernel Debug File System. [ 5.099193] systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. [ 5.100808] systemd[1]: Started systemd-journald.service - Journal Service. [ 5.101883] audit: type=1130 audit(1675378174.285:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Mounted sys-kernel-tracing…nt - Kernel Trace File System. [ OK ] Started systemd-journald.service - Journal Service. [ OK ] Finished kmod-static-nodes…reate List of Static Device Nodes. [ 5.113052] audit: type=1130 audit(1675378174.297:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 5.119440] audit: type=1130 audit(1675378174.303:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=lvm2-monitor comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Finished lvm2-monitor.serv…sing dmeventd or progress polling. [ 5.127307] audit: type=1130 audit(1675378174.311:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK [[ 5.130181] audit: type=1131 audit(1675378174.311:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' 0m] Finished modprobe@configfs…[0m - Load Kernel Module configfs. [ OK ] Finished modprobe@dm_mod.s…e - Load Kernel Module dm_mod. [ 5.139499] audit: type=1130 audit(1675378174.323:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 5.142507] audit: type=1131 audit(1675378174.323:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 5.146235] audit: type=1130 audit(1675378174.329:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Finished modprobe@drm.service - Load Kernel Module drm. [ OK ] Finished modprobe@fuse.service - Load Kernel Module fuse. [ OK ] Finished modprobe@loop.service - Load Kernel Module loop. [ OK ] Finished systemd-modules-l…service - Load Kernel Modules. [ OK ] Finished systemd-network-g…rk units from Kernel command line. [ OK ] Finished systemd-remount-f…ount Root and Kernel File Systems. [ OK ] Reached target network-pre…get - Preparation for Network. Mounting sys-fs-fuse-conne… - FUSE Control File System... Mounting sys-kernel-config…ernel Configuration File System... [ 5.195883] systemd-journald[641]: Received client request to flush runtime journal. Starting systemd-journal-f…h Journal to Persistent Storage... Starting systemd-random-se… - Load/Save OS Random Seed... [ 5.203108] systemd-journald[641]: /var/log/journal/a74ff0df886c4fb5b372bea78e75a079/system.journal: Time jumped backwards relative to last journal entry, rotating. [ 5.205076] systemd-journald[641]: Rotating system journal. Starting systemd-sysctl.se…ce - Apply Kernel Variables... Starting systemd-tmpfiles-…ate Static Device Nodes in /dev... [ OK ] Mounted sys-fs-fuse-connec…nt - FUSE Control File System. [ OK ] Mounted sys-kernel-config.… Kernel Configuration File System. [ OK ] Finished systemd-random-se…ce - Load/Save OS Random Seed. [ OK ] Finished systemd-sysctl.service - Apply Kernel Variables. [ OK ] Finished systemd-tmpfiles-…reate Static Device Nodes in /dev. [ OK ] Reached target local-fs-pr…reparation for Local File Systems. Starting systemd-udevd.ser…ger for Device Events and Files... [ OK ] Finished systemd-udev-trig…e - Coldplug All udev Devices. [ OK ] Finished systemd-journal-f…ush Journal to Persistent Storage. [ OK ] Started [0;[ 5.417986] kauditd_printk_skb: 17 callbacks suppressed 1;39msystemd-ude[ 5.417990] audit: type=1130 audit(1675378174.601:28): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' vd.serv…nager for Device Events and Files. Starting modprobe@configfs…m - Load Kernel Module configfs... [ OK ] Finished [0[ 5.446632] audit: type=1130 audit(1675378174.630:29): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' ;1;39mmodprobe@configfs…[0m - [ 5.449676] audit: type=1131 audit(1675378174.630:30): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Load Kernel Module configfs. [ OK ] Found device dev-zram0.device - /dev/zram0. Starting systemd-zram-setu…[0m - Create swap on /dev/zram0... [ 5.501430] zram0: detected capacity change from 0 to 8013824 [ OK ] Finished systemd-zram-setu…e - Create swap on /dev/zram0. [ 5.536003] audit: type=1130 audit(1675378174.717:31): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-zram-setup@zram0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Activating swap dev-zram0.…- Compressed Swap on /dev/zram0... [ 5.589045] Adding 4006908k swap on /dev/zram0. Priority:100 extents:1 across:4006908k SSDscFS [ OK ] Activated swap dev-zram0.s…m - Compressed Swap on /dev/zram0. [ OK ] Reached target swap.target - Swaps. Mounting tmp.mount - Temporary Directory /tmp... [ OK ] Mounted tmp.mount - Temporary Directory /tmp. [ 5.822313] piix4_smbus 0000:00:01.3: SMBus Host Controller at 0x700, revision 0 [ 5.827019] input: PC Speaker as /devices/platform/pcspkr/input/input5 [ 5.930093] audit: type=1130 audit(1675378175.110:32): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=lvm-activate-fedora_kvm-08-guest15 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Started lvm-activate-fedor…ation event fedora_kvm-08-guest15. [ 5.968642] virtio_net virtio0 ens3: renamed from eth0 [ 5.992621] audit: type=1131 audit(1675378175.176:33): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=lvm-activate-fedora_kvm-08-guest15 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mounting boot.mount - /boot... [ 6.098666] XFS (vda2): Mounting V5 Filesystem 70baa603-b064-43ec-9003-3513229d3ece [ 6.165816] XFS (vda2): Ending clean mount [ OK ] Mounted boot.mount - /boot. [ OK ] Reached target local-fs.target - Local File Systems. Starting plymouth-read-wri…mouth To Write Out Runtime Data... Starting systemd-boot-upda… - Automatic Boot Loader Update... Starting systemd-tmpfiles-… Volatile Files and Directories... [ OK ] Finished plymouth-read-wri…lymouth To Write Out Runtime Data. [ 6.206644] audit: type=1130 audit(1675378175.389:34): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=plymouth-read-write comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Finished systemd-boot-upda…0m - Automatic Boot Loader Update. [ 6.213870] audit: type=1130 audit(1675378175.396:35): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 6.325433] audit: type=1130 audit(1675378175.509:36): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Finished systemd-tmpfiles-…te Volatile Files and Directories. Mounting var-lib-nfs-rpc_p…ount - RPC Pipe File System... Starting auditd.service - Security Auditing Service... [ 6.339860] audit: type=1334 audit(1675378175.522:37): prog-id=36 op=LOAD Starting systemd-oomd.serv…pace Out-Of-Memory (OOM) Killer... Starting systemd-resolved.…e - Network Name Resolution..[ 6.407516] RPC: Registered named UNIX socket transport module. . [ 6.408478] RPC: Registered udp transport module. [ 6.409199] RPC: Registered tcp transport module. [ 6.409835] RPC: Registered tcp NFSv4.1 backchannel transport module. Starting systemd-userdbd.s…ice - User Database Manager... [ OK ] Mounted var-lib-nfs-rpc_pi….mount - RPC Pipe File System. [ OK ] Reached target rpc_pipefs.target . [ OK ] Started auditd.service - Security Auditing Service. Starting systemd-update-ut…rd System Boot/Shutdown in UTMP... [ OK ] Finished systemd-update-ut…cord System Boot/Shutdown in UTMP. [ OK ] Started systemd-userdbd.service - User Database Manager. [ OK ] Started systemd-oomd.servi…rspace Out-Of-Memory (OOM) Killer. [ OK ] Started systemd-resolved.s…ice - Network Name Resolution. [ OK ] Reached target nss-lookup.…m - Host and Network Name Lookups. [ OK ] Reached target sysinit.target - System Initialization. [ OK ] Started dnf-makecache.timer - dnf makecache --timer. [ OK ] Started systemd-tmpfiles-c… Cleanup of Temporary Directories. [ OK ] Listening on dbus.socket […- D-Bus System Message Bus Socket. [ OK ] Listening on pcscd.socket …art Card Daemon Activation Socket. [ OK ] Listening on sssd-kcm.sock…os Cache Manager responder socket. [ OK ] Reached target sockets.target - Socket Units. [ OK ] Reached target basic.target - Basic System. Starting NetworkManager.service - Network Manager... Starting chronyd.service - NTP client/server... Starting dracut-shutdown.s…tore /run/initramfs on shutdown... [ OK ] Reached target sshd-keygen.target . [ OK ] Reached target nss-user-lo…[0m - User and Group Name Lookups. Starting systemd-logind.se…ice - User Login Management... [ OK ] Finished dracut-shutdown.s…estore /run/initramfs on shutdown. Starting dbus-broker.servi… - D-Bus System Message Bus... [ OK ] Started chronyd.service - NTP client/server. Starting chrony-wait.servi…ony to synchronize system clock... [ OK ] Started dbus-broker.service - D-Bus System Message Bus. [ OK ] Started NetworkManager.service - Network Manager. [ OK ] Reached target network.target - Network. Starting NetworkManager-wa…m - Network Manager Wait Online... Starting gssproxy.service - GSSAPI Proxy Daemon... Starting sshd.service - OpenSSH server daemon... [ OK ] Started gssproxy.service - GSSAPI Proxy Daemon. [ OK ] Started systemd-logind.service - User Login Management. [ OK ] Started sshd.service - OpenSSH server daemon. [ OK ] Created slice user-0.slice - User Slice of UID 0. [ OK ] Reached target nfs-client.target - NFS client services. [ OK ] Reached target remote-fs-p…eparation for Remote File Systems. [ OK ] Reached target remote-fs.target - Remote File Systems. Starting systemd-hostnamed.service - Hostname Service... Starting systemd-user-sess…vice - Permit User Sessions... Starting user-runtime-dir@…r Runtime Directory /run/user/0... [ OK ] Finished user-runtime-dir@…ser Runtime Directory /run/user/0. [ OK ] Finished systemd-user-sess…ervice - Permit User Sessions. Starting plymouth-quit-wai… until boot process finishes up... Starting plymouth-quit.ser… Terminate Plymouth Boot Screen... Starting user@0.service - User Manager for UID 0... Fedora Linux 38 (Rawhide Prerelease) Kernel 6.2.0-rc6 on an x86_64 (ttyS0) kvm-08-guest15 login: [ 14.855193] restraintd[884]: * Fetching recipe: http://lab-02.hosts.prod.psi.bos.redhat.com:8000//recipes/13328563/ [ 14.967208] restraintd[884]: * Parsing recipe [ 14.969911] restraintd[884]: * Running recipe [ 14.971425] restraintd[884]: ** Continuing task: 155724254 [/mnt/tests/github.com/beaker-project/beaker-core-tasks/archive/master.tar.gz/reservesys] [ 14.974879] restraintd[884]: ** Preparing metadata [ 15.079841] restraintd[884]: ** Refreshing peer role hostnames: Retries 0 [ 15.191140] restraintd[884]: ** Updating env vars [ 15.193269] restraintd[884]: *** Current Time: Thu Feb 02 17:49:44 2023 Localwatchdog at: * Disabled! * [ 15.198383] restraintd[884]: ** Running task: 155724254 [/distribution/reservesys] [ 15.462706] Running test [R:13328563 T:155724254 - /distribution/reservesys - Kernel: 6.2.0-rc6] [ 27.317287] Running test [R:13328563 T:7 - Reboot test - Kernel: 6.2.0-rc6] [-- MARK -- Thu Feb 2 22:50:00 2023] [ 44.644851] Running test [R:13328563 T:8 - /distribution/command - Kernel: 6.2.0-rc6]